Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO.exe

Overview

General Information

Sample Name:PO.exe
Analysis ID:756266
MD5:9297126fd9624f7dc2d4f64f072668a2
SHA1:c30b3c8fddd49f7dfba687026daf6293f6d90b1b
SHA256:edd8e1858bcc704fdea75837bb448eceda61317e7f8028e82aa2a0e5559c658a
Tags:exe
Infos:

Detection

GuLoader
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • PO.exe (PID: 2372 cmdline: C:\Users\user\Desktop\PO.exe MD5: 9297126FD9624F7DC2D4F64F072668A2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.766696218.0000000003190000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: PO.exeReversingLabs: Detection: 26%
    Source: PO.exeVirustotal: Detection: 29%Perma Link
    Source: PO.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\PO.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\OneJump to behavior
    Source: PO.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_0040596F CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_0040596F
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_004064C1 FindFirstFileW,FindClose,0_2_004064C1
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
    Source: PO.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_0040541C GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040541C
    Source: PO.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_004033B6 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004033B6
    Source: C:\Users\user\Desktop\PO.exeFile created: C:\Windows\Handskedukker.iniJump to behavior
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_004068460_2_00406846
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_00404C590_2_00404C59
    Source: C:\Users\user\Desktop\PO.exeProcess Stats: CPU usage > 98%
    Source: PO.exeReversingLabs: Detection: 26%
    Source: PO.exeVirustotal: Detection: 29%
    Source: C:\Users\user\Desktop\PO.exeFile read: C:\Users\user\Desktop\PO.exeJump to behavior
    Source: PO.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\PO.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\PO.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_004033B6 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004033B6
    Source: C:\Users\user\Desktop\PO.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\DiakonernesJump to behavior
    Source: C:\Users\user\Desktop\PO.exeFile created: C:\Users\user\AppData\Local\Temp\nsaCD4A.tmpJump to behavior
    Source: classification engineClassification label: mal60.troj.evad.winEXE@1/4@0/0
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_00402095 CoCreateInstance,0_2_00402095
    Source: C:\Users\user\Desktop\PO.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_004046DD GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004046DD
    Source: C:\Users\user\Desktop\PO.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\OneJump to behavior
    Source: PO.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.766696218.0000000003190000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
    Source: C:\Users\user\Desktop\PO.exeFile created: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\PO.exeRDTSC instruction interceptor: First address: 0000000003191C3A second address: 0000000003191C3A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FCDBD1742FAh 0x00000004 test cl, cl 0x00000006 cmp cx, C41Eh 0x0000000b cmp ebx, ecx 0x0000000d jc 00007FCDBD1741F7h 0x00000013 test ch, bh 0x00000015 inc ebp 0x00000016 inc ebx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_0040596F CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_0040596F
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_004064C1 FindFirstFileW,FindClose,0_2_004064C1
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
    Source: C:\Users\user\Desktop\PO.exeAPI call chain: ExitProcess graph end nodegraph_0-4611
    Source: C:\Users\user\Desktop\PO.exeAPI call chain: ExitProcess graph end nodegraph_0-4618
    Source: C:\Users\user\Desktop\PO.exeCode function: 0_2_004061A0 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_004061A0
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management Instrumentation1
    Windows Service
    1
    Access Token Manipulation
    11
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Windows Service
    1
    Access Token Manipulation
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    PO.exe27%ReversingLabsWin32.Downloader.Nemesis
    PO.exe29%VirustotalBrowse
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorPO.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:36.0.0 Rainbow Opal
      Analysis ID:756266
      Start date and time:2022-11-29 22:38:05 +01:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 49s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:PO.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:11
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal60.troj.evad.winEXE@1/4@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 63% (good quality ratio 61.7%)
      • Quality average: 88.2%
      • Quality standard deviation: 21.9%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 53
      • Number of non-executed functions: 31
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtQueryValueKey calls found.
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dllRFQ Maranata -Madrid S.L(spares and equipment).exeGet hashmaliciousBrowse
        RFQ Maranata -Madrid S.L(spares and equipment).exeGet hashmaliciousBrowse
          Bestellingen voor november.exeGet hashmaliciousBrowse
            Bestellingen voor november.exeGet hashmaliciousBrowse
              pK4MWvGh3W.exeGet hashmaliciousBrowse
                pK4MWvGh3W.exeGet hashmaliciousBrowse
                  unsere Anfrage von.exeGet hashmaliciousBrowse
                    unsere Anfrage von.exeGet hashmaliciousBrowse
                      Nowe zapytanie projektowe do wyceny.PDF.exeGet hashmaliciousBrowse
                        Nowe zapytanie projektowe do wyceny.PDF.exeGet hashmaliciousBrowse
                          Nowe zapytanie projektowe do wyceny.PDF.exeGet hashmaliciousBrowse
                            Bathroom Product List.exeGet hashmaliciousBrowse
                              Bathroom Product List.exeGet hashmaliciousBrowse
                                #U00d6deme belgesi 10.12.2022_pdf.exeGet hashmaliciousBrowse
                                  #U00d6deme belgesi 10.12.2022_pdf.exeGet hashmaliciousBrowse
                                    RFQ.docGet hashmaliciousBrowse
                                      Zahlungsbesttigung.docGet hashmaliciousBrowse
                                        RFQ 0102022.exeGet hashmaliciousBrowse
                                          RFQ 0102022.exeGet hashmaliciousBrowse
                                            DHL DOCUMENT.exeGet hashmaliciousBrowse
                                              Process:C:\Users\user\Desktop\PO.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):169298
                                              Entropy (8bit):6.993422708563822
                                              Encrypted:false
                                              SSDEEP:3072:3H36doFRBxbYjEigfKAFBx4klY9HcLYO6P7tbLkXlBDPn4rrHIRqkFjOjz:XHRojYfLqkqFZbSjDKrSnpOH
                                              MD5:E9CD51B8DF0E079A6D84286C4F8FB583
                                              SHA1:30BB91305F4BAD22563D16D837405BD105982218
                                              SHA-256:B1DFFFB8EE9D8CB22BF5C8660D793719ACFEC38A08F2A78E90EE8D4067512159
                                              SHA-512:D33B5DED1B891A2BEB68B0127FFB8E0B30AE3856877F7BEF93D42440D15FFEF6EADC8007137E0BC1B1257CB09777344B22773CEA9F9FDDC81FBDAC3A66DF65AD
                                              Malicious:false
                                              Reputation:low
                                              Preview:.:.V,:.. E....-^,z..3U.g...v.Q.sY..x.....@...m|..I...V.y...@.....S.....G.+...UQg5...@..:..o8.v.j.5.<../..3..0,E.b.v...._...h..b...J.M..._.E/x24.K...\.R......X.~...._4..%...2\.....:6.5.>E...N&j)yc.F....o....R.tZZ.F.UW....0.........N.,GTMj.......I........[{..0U..4..3..,.l$..}.g.&.u..!.".lstg.5..{..~az..U..J.....j.c[...z.j./...!m.......Cy.U....X.. 9...@..V$...M..*%...O.@..V5......+".}.4.>.....<..e..........;..b9;"D...&E.....A_Q.%..^..t.N&1^....c.....G..h=H.....?.....W.......`.4..,..3.IaaH.B.ZmB....f.J.....a..(p.-X..*...f..W.'.D(O...,..4..cG............/G./..^....6X..x.CD{\g.....{...F:..4...tJ>J..=..#K...-............v...f....J.=7@oM.e.$l..U..m..<..:.O6.,...\.Y|[do.8.w....#]2..f.. ....[...J....g.h`.....Q.f.C_..T...iIR.....A..%t._6fYH.]g.....o.i.c..U.H...h....M...@.n...9.[t.X.....o......t......%PWY.t@..Ce..WG.%.l..b}eF....B.6K.N....Qf.C.P....f....2.>.#...3.5Y.=...d..3......\f.J..9S.16bQ...}..'.g..M.l.B^e\.8...A.L....v.p..u......:....Y~t...i...
                                              Process:C:\Users\user\Desktop\PO.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):314
                                              Entropy (8bit):4.555782614723155
                                              Encrypted:false
                                              SSDEEP:6:TMVBd/6o8GUYl/n7S3mc4slLlNkRI7NtAlaRI7SdtAlaRI7UNtAlBC:TMHdPnnl/nu3tln7NWlz7MWlz7UNWlM
                                              MD5:53C42FCA9E64A93B4C572D5BA805FD4D
                                              SHA1:1659423CA8F981CFD2EEB6ADD25C03CA5B37FFBD
                                              SHA-256:DD3F1C117437A6F5124905DE7212A1A320E76F9B33D8411BF70DBDBEFA8E9BAD
                                              SHA-512:2852EB784E5090F298259F04516C1413734ECF20EA7D143864FE0312A6410E83FFF49E16DCE3CF7F61177238B4DECEBD540FD839E3721965A5141856908392DD
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg height="16px" viewBox="0 0 16 16" width="16px" xmlns="http://www.w3.org/2000/svg">. <g fill="#2e3436">. <path d="m 1 2 h 14 v 2 h -14 z m 0 0"/>. <path d="m 1 7 h 14 v 2 h -14 z m 0 0"/>. <path d="m 1 12 h 14 v 2 h -14 z m 0 0"/>. </g>.</svg>.
                                              Process:C:\Users\user\Desktop\PO.exe
                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                              Category:dropped
                                              Size (bytes):856
                                              Entropy (8bit):2.928119175705163
                                              Encrypted:false
                                              SSDEEP:12:8gl02sX2lw/tz+7RafgKD7mWH/+CNJkKAb4t2Y+xIBjK:8dTaRMgKhPHAJ7aB
                                              MD5:B81090D32591EB295A10138D5B0439B3
                                              SHA1:19285E160280462064A63B6957DA2F3F71DB25F1
                                              SHA-256:8294B2C9D6BD61D43566B01682100C387EA0D67A72634365D416404EB1377C36
                                              SHA-512:F7BC33A0A7B7DEF27D495ED9E92C5E2EA4D1A0D5B4B99009CB01F7DBABE79297A8487E2E70A7FBD579EE01E8F27A560EA75B94F5579FE9E451A0F4A294D13DCF
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F........................................................)....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....Z.1...........user..B............................................e.n.g.i.n.e.e.r.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....N.1...........Temp..:............................................T.e.m.p.....\.2...........TOBEN.txt.D............................................T.O.B.E.N...t.x.t...........\.T.O.B.E.N...t.x.t.........(.................l^".`G...3..qs................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.................
                                              Process:C:\Users\user\Desktop\PO.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:modified
                                              Size (bytes):11776
                                              Entropy (8bit):5.6557532861400945
                                              Encrypted:false
                                              SSDEEP:192:eK24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35OlASl:u8QIl975eXqlWBrz7YLOlA
                                              MD5:0FF2D70CFDC8095EA99CA2DABBEC3CD7
                                              SHA1:10C51496D37CECD0E8A503A5A9BB2329D9B38116
                                              SHA-256:982C5FB7ADA7D8C9BC3E419D1C35DA6F05BC5DD845940C179AF3A33D00A36A8B
                                              SHA-512:CB5FC0B3194F469B833C2C9ABF493FCEC5251E8609881B7F5E095B9BD09ED468168E95DDA0BA415A7D8D6B7F0DEE735467C0ED8E52B223EB5359986891BA6E2E
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                              Joe Sandbox View:
                                              • Filename: RFQ Maranata -Madrid S.L(spares and equipment).exe, Detection: malicious, Browse
                                              • Filename: RFQ Maranata -Madrid S.L(spares and equipment).exe, Detection: malicious, Browse
                                              • Filename: Bestellingen voor november.exe, Detection: malicious, Browse
                                              • Filename: Bestellingen voor november.exe, Detection: malicious, Browse
                                              • Filename: pK4MWvGh3W.exe, Detection: malicious, Browse
                                              • Filename: pK4MWvGh3W.exe, Detection: malicious, Browse
                                              • Filename: unsere Anfrage von.exe, Detection: malicious, Browse
                                              • Filename: unsere Anfrage von.exe, Detection: malicious, Browse
                                              • Filename: Nowe zapytanie projektowe do wyceny.PDF.exe, Detection: malicious, Browse
                                              • Filename: Nowe zapytanie projektowe do wyceny.PDF.exe, Detection: malicious, Browse
                                              • Filename: Nowe zapytanie projektowe do wyceny.PDF.exe, Detection: malicious, Browse
                                              • Filename: Bathroom Product List.exe, Detection: malicious, Browse
                                              • Filename: Bathroom Product List.exe, Detection: malicious, Browse
                                              • Filename: #U00d6deme belgesi 10.12.2022_pdf.exe, Detection: malicious, Browse
                                              • Filename: #U00d6deme belgesi 10.12.2022_pdf.exe, Detection: malicious, Browse
                                              • Filename: RFQ.doc, Detection: malicious, Browse
                                              • Filename: Zahlungsbesttigung.doc, Detection: malicious, Browse
                                              • Filename: RFQ 0102022.exe, Detection: malicious, Browse
                                              • Filename: RFQ 0102022.exe, Detection: malicious, Browse
                                              • Filename: DHL DOCUMENT.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L....z.W...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Entropy (8bit):6.435141913006391
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:PO.exe
                                              File size:269537
                                              MD5:9297126fd9624f7dc2d4f64f072668a2
                                              SHA1:c30b3c8fddd49f7dfba687026daf6293f6d90b1b
                                              SHA256:edd8e1858bcc704fdea75837bb448eceda61317e7f8028e82aa2a0e5559c658a
                                              SHA512:57fd81274b3f16cb8f0056c9afe2c697649db154c12e63a4ed8bad65ccb6b598845adce9883bd2695335e05e8f3c877fc9f2e32a637c01e170d0b671e32c6d0b
                                              SSDEEP:6144:DB+pqUiH1YF0tV1R5nqyw8TqwiV6lMATl:DgcHyF+Hqyw83iLATl
                                              TLSH:39448B147A6CE127F11AC6709B52AD1B7E783F040865D203BEC4FB5E353B14299FA26B
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..OP..*_...P...s...P...V...P..Rich.P..........PE..L....z.W.................b...*.......3............@
                                              Icon Hash:b474f4c4c4c4c4d4
                                              Entrypoint:0x4033b6
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x57017AB0 [Sun Apr 3 20:18:56 2016 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:4ea4df5d94204fc550be1874e1b77ea7
                                              Instruction
                                              sub esp, 000002D4h
                                              push ebx
                                              push esi
                                              push edi
                                              push 00000020h
                                              pop edi
                                              xor ebx, ebx
                                              push 00008001h
                                              mov dword ptr [esp+14h], ebx
                                              mov dword ptr [esp+10h], 0040A230h
                                              mov dword ptr [esp+1Ch], ebx
                                              call dword ptr [004080B4h]
                                              call dword ptr [004080B0h]
                                              cmp ax, 00000006h
                                              je 00007FCDBCE10033h
                                              push ebx
                                              call 00007FCDBCE1318Ch
                                              cmp eax, ebx
                                              je 00007FCDBCE10029h
                                              push 00000C00h
                                              call eax
                                              mov esi, 004082B8h
                                              push esi
                                              call 00007FCDBCE13106h
                                              push esi
                                              call dword ptr [0040815Ch]
                                              lea esi, dword ptr [esi+eax+01h]
                                              cmp byte ptr [esi], 00000000h
                                              jne 00007FCDBCE1000Ch
                                              push ebp
                                              push 00000009h
                                              call 00007FCDBCE1315Eh
                                              push 00000007h
                                              call 00007FCDBCE13157h
                                              mov dword ptr [0042A244h], eax
                                              call dword ptr [0040803Ch]
                                              push ebx
                                              call dword ptr [004082A4h]
                                              mov dword ptr [0042A2F8h], eax
                                              push ebx
                                              lea eax, dword ptr [esp+34h]
                                              push 000002B4h
                                              push eax
                                              push ebx
                                              push 004216E8h
                                              call dword ptr [00408188h]
                                              push 0040A384h
                                              push 00429240h
                                              call 00007FCDBCE12D40h
                                              call dword ptr [004080ACh]
                                              mov ebp, 00435000h
                                              push eax
                                              push ebp
                                              call 00007FCDBCE12D2Eh
                                              push ebx
                                              call dword ptr [00408174h]
                                              add word ptr [eax], 0000h
                                              Programming Language:
                                              • [EXP] VC++ 6.0 SP5 build 8804
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x6c0000x19f28.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b4.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x615d0x6200False0.6616709183673469data6.45041359169741IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rdata0x80000x13a40x1400False0.4529296875data5.163001655755973IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0xa0000x203380x600False0.5026041666666666data3.9824009583068882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .ndata0x2b0000x410000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x6c0000x19f280x1a000False0.062424879807692304data2.7337265494354486IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_BITMAP0x6c3580x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                              RT_ICON0x6c6c00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States
                                              RT_ICON0x7cee80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States
                                              RT_ICON0x811100x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States
                                              RT_ICON0x836b80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States
                                              RT_ICON0x847600x9eePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                              RT_ICON0x851500x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States
                                              RT_DIALOG0x855b80x144dataEnglishUnited States
                                              RT_DIALOG0x857000x13cdataEnglishUnited States
                                              RT_DIALOG0x858400x100dataEnglishUnited States
                                              RT_DIALOG0x859400x11cdataEnglishUnited States
                                              RT_DIALOG0x85a600xc4dataEnglishUnited States
                                              RT_DIALOG0x85b280x60dataEnglishUnited States
                                              RT_GROUP_ICON0x85b880x5adataEnglishUnited States
                                              RT_MANIFEST0x85be80x340XML 1.0 document, ASCII text, with very long lines (832), with no line terminatorsEnglishUnited States
                                              DLLImport
                                              KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, CreateFileW, GetFileSize, MoveFileW, SetFileAttributesW, GetModuleFileNameW, CopyFileW, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, WaitForSingleObject, GetCurrentProcess, CompareFileTime, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GlobalFree, GlobalAlloc, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, ExpandEnvironmentStringsW, lstrcmpW, GetDiskFreeSpaceW, lstrlenW, lstrcpynW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                              USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, LoadImageW, SetTimer, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, DrawTextW, EndPaint, CreateDialogParamW, SendMessageTimeoutW, SetForegroundWindow
                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                              ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                              COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              No network behavior found

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Target ID:0
                                              Start time:22:38:56
                                              Start date:29/11/2022
                                              Path:C:\Users\user\Desktop\PO.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\PO.exe
                                              Imagebase:0x400000
                                              File size:269537 bytes
                                              MD5 hash:9297126FD9624F7DC2D4F64F072668A2
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.766696218.0000000003190000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:20.5%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:18.9%
                                                Total number of Nodes:1559
                                                Total number of Limit Nodes:45
                                                execution_graph 5062 10001000 5065 1000101b 5062->5065 5072 10001516 5065->5072 5067 10001020 5068 10001027 GlobalAlloc 5067->5068 5069 10001024 5067->5069 5068->5069 5070 1000153d 3 API calls 5069->5070 5071 10001019 5070->5071 5073 1000151c 5072->5073 5074 10001522 5073->5074 5075 1000152e GlobalFree 5073->5075 5074->5067 5075->5067 5076 402840 5077 402bbf 18 API calls 5076->5077 5079 40284e 5077->5079 5078 402864 5081 405d2e 2 API calls 5078->5081 5079->5078 5080 402bbf 18 API calls 5079->5080 5080->5078 5082 40286a 5081->5082 5104 405d53 GetFileAttributesW CreateFileW 5082->5104 5084 402877 5085 402883 GlobalAlloc 5084->5085 5086 40291a 5084->5086 5089 402911 CloseHandle 5085->5089 5090 40289c 5085->5090 5087 402922 DeleteFileW 5086->5087 5088 402935 5086->5088 5087->5088 5089->5086 5105 40336e SetFilePointer 5090->5105 5092 4028a2 5093 403358 ReadFile 5092->5093 5094 4028ab GlobalAlloc 5093->5094 5095 4028bb 5094->5095 5096 4028ef 5094->5096 5097 4030e7 45 API calls 5095->5097 5098 405e05 WriteFile 5096->5098 5103 4028c8 5097->5103 5099 4028fb GlobalFree 5098->5099 5100 4030e7 45 API calls 5099->5100 5101 40290e 5100->5101 5101->5089 5102 4028e6 GlobalFree 5102->5096 5103->5102 5104->5084 5105->5092 5106 401cc0 5107 402ba2 18 API calls 5106->5107 5108 401cc7 5107->5108 5109 402ba2 18 API calls 5108->5109 5110 401ccf GetDlgItem 5109->5110 5111 402531 5110->5111 5112 4029c0 5113 402ba2 18 API calls 5112->5113 5114 4029c6 5113->5114 5115 4029f9 5114->5115 5117 40281e 5114->5117 5118 4029d4 5114->5118 5116 4061a0 18 API calls 5115->5116 5115->5117 5116->5117 5118->5117 5120 4060c5 wsprintfW 5118->5120 5120->5117 4042 401fc3 4043 401fd5 4042->4043 4044 402087 4042->4044 4065 402bbf 4043->4065 4047 401423 25 API calls 4044->4047 4052 4021e1 4047->4052 4048 402bbf 18 API calls 4049 401fe5 4048->4049 4050 401ffb LoadLibraryExW 4049->4050 4051 401fed GetModuleHandleW 4049->4051 4050->4044 4053 40200c 4050->4053 4051->4050 4051->4053 4071 4065c7 WideCharToMultiByte 4053->4071 4056 402056 4119 4052dd 4056->4119 4057 40201d 4059 402025 4057->4059 4060 40203c 4057->4060 4116 401423 4059->4116 4074 10001759 4060->4074 4061 40202d 4061->4052 4063 402079 FreeLibrary 4061->4063 4063->4052 4066 402bcb 4065->4066 4130 4061a0 4066->4130 4069 401fdc 4069->4048 4072 4065f1 GetProcAddress 4071->4072 4073 402017 4071->4073 4072->4073 4073->4056 4073->4057 4075 10001789 4074->4075 4169 10001b18 4075->4169 4077 10001790 4078 100018a6 4077->4078 4079 100017a1 4077->4079 4080 100017a8 4077->4080 4078->4061 4214 10002286 4079->4214 4199 100022d0 4080->4199 4085 1000180c 4091 10001812 4085->4091 4092 1000184e 4085->4092 4086 100017ee 4227 100024a9 4086->4227 4087 100017d7 4100 100017cd 4087->4100 4224 10002b5f 4087->4224 4088 100017be 4090 100017c4 4088->4090 4096 100017cf 4088->4096 4090->4100 4210 100028a4 4090->4210 4098 100015b4 3 API calls 4091->4098 4094 100024a9 9 API calls 4092->4094 4106 10001840 4094->4106 4095 100017f4 4237 100015b4 4095->4237 4218 10002645 4096->4218 4102 10001828 4098->4102 4100->4085 4100->4086 4103 100024a9 9 API calls 4102->4103 4103->4106 4105 100017d5 4105->4100 4107 10001895 4106->4107 4248 1000246c 4106->4248 4107->4078 4109 1000189f GlobalFree 4107->4109 4109->4078 4113 10001881 4113->4107 4252 1000153d wsprintfW 4113->4252 4114 1000187a FreeLibrary 4114->4113 4117 4052dd 25 API calls 4116->4117 4118 401431 4117->4118 4118->4061 4120 4052f8 4119->4120 4129 40539a 4119->4129 4121 405314 lstrlenW 4120->4121 4122 4061a0 18 API calls 4120->4122 4123 405322 lstrlenW 4121->4123 4124 40533d 4121->4124 4122->4121 4127 405334 lstrcatW 4123->4127 4123->4129 4125 405350 4124->4125 4126 405343 SetWindowTextW 4124->4126 4128 405356 SendMessageW SendMessageW SendMessageW 4125->4128 4125->4129 4126->4125 4127->4124 4128->4129 4129->4061 4131 4061ad 4130->4131 4132 4063f8 4131->4132 4135 406260 GetVersion 4131->4135 4136 4063c6 lstrlenW 4131->4136 4137 4061a0 10 API calls 4131->4137 4140 4062db GetSystemDirectoryW 4131->4140 4142 4062ee GetWindowsDirectoryW 4131->4142 4143 406412 5 API calls 4131->4143 4144 4061a0 10 API calls 4131->4144 4145 406367 lstrcatW 4131->4145 4146 406322 SHGetSpecialFolderLocation 4131->4146 4157 40604b RegOpenKeyExW 4131->4157 4162 4060c5 wsprintfW 4131->4162 4163 40617e lstrcpynW 4131->4163 4133 402bec 4132->4133 4164 40617e lstrcpynW 4132->4164 4133->4069 4148 406412 4133->4148 4135->4131 4136->4131 4137->4136 4140->4131 4142->4131 4143->4131 4144->4131 4145->4131 4146->4131 4147 40633a SHGetPathFromIDListW CoTaskMemFree 4146->4147 4147->4131 4155 40641f 4148->4155 4149 40649a CharPrevW 4151 406495 4149->4151 4150 406488 CharNextW 4150->4151 4150->4155 4151->4149 4152 4064bb 4151->4152 4152->4069 4154 406474 CharNextW 4154->4155 4155->4150 4155->4151 4155->4154 4156 406483 CharNextW 4155->4156 4165 405b5f 4155->4165 4156->4150 4158 4060bf 4157->4158 4159 40607f RegQueryValueExW 4157->4159 4158->4131 4160 4060a0 RegCloseKey 4159->4160 4160->4158 4162->4131 4163->4131 4164->4133 4166 405b65 4165->4166 4167 405b7b 4166->4167 4168 405b6c CharNextW 4166->4168 4167->4155 4168->4166 4255 1000121b GlobalAlloc 4169->4255 4171 10001b3c 4256 1000121b GlobalAlloc 4171->4256 4173 10001d7a GlobalFree GlobalFree GlobalFree 4175 10001d97 4173->4175 4186 10001de1 4173->4186 4174 10001b47 4174->4173 4178 10001c1d GlobalAlloc 4174->4178 4180 10001c86 GlobalFree 4174->4180 4183 10001c68 lstrcpyW 4174->4183 4185 10001c72 lstrcpyW 4174->4185 4174->4186 4192 10002048 4174->4192 4195 10001cc4 4174->4195 4196 10001f37 GlobalFree 4174->4196 4197 1000122c 2 API calls 4174->4197 4262 1000121b GlobalAlloc 4174->4262 4176 10001dac 4175->4176 4177 100020ee 4175->4177 4175->4186 4176->4186 4259 1000122c 4176->4259 4179 10002110 GetModuleHandleW 4177->4179 4177->4186 4178->4174 4181 10002121 LoadLibraryW 4179->4181 4182 10002136 4179->4182 4180->4174 4181->4182 4181->4186 4263 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte 4182->4263 4183->4185 4185->4174 4186->4077 4187 10002148 4187->4186 4188 10002195 lstrlenW 4187->4188 4190 100015ff 4 API calls 4188->4190 4193 100021af 4190->4193 4192->4186 4194 10002090 lstrcpyW 4192->4194 4193->4186 4194->4186 4195->4174 4257 1000158f GlobalSize GlobalAlloc 4195->4257 4196->4174 4197->4174 4202 100022e8 4199->4202 4200 1000122c GlobalAlloc lstrcpynW 4200->4202 4202->4200 4203 10002415 GlobalFree 4202->4203 4204 100023d3 lstrlenW 4202->4204 4205 100023ba GlobalAlloc 4202->4205 4206 1000238f GlobalAlloc 4202->4206 4266 100012ba 4202->4266 4203->4202 4207 100017ae 4203->4207 4204->4203 4208 100023b8 4204->4208 4205->4208 4206->4208 4207->4087 4207->4088 4207->4100 4208->4203 4270 100025d9 4208->4270 4212 100028b6 4210->4212 4211 1000295b EnumWindows 4213 10002979 4211->4213 4212->4211 4213->4100 4215 10002296 4214->4215 4216 100017a7 4214->4216 4215->4216 4217 100022a8 GlobalAlloc 4215->4217 4216->4080 4217->4215 4222 10002661 4218->4222 4219 100026b2 GlobalAlloc 4223 100026d4 4219->4223 4220 100026c5 4221 100026ca GlobalSize 4220->4221 4220->4223 4221->4223 4222->4219 4222->4220 4223->4105 4225 10002b6a 4224->4225 4226 10002baa GlobalFree 4225->4226 4273 1000121b GlobalAlloc 4227->4273 4229 10002541 lstrcpynW 4234 100024b3 4229->4234 4230 1000250b MultiByteToWideChar 4230->4234 4231 10002554 wsprintfW 4231->4234 4232 10002571 GlobalFree 4232->4234 4233 100025ac GlobalFree 4233->4095 4234->4229 4234->4230 4234->4231 4234->4232 4234->4233 4235 10001272 2 API calls 4234->4235 4274 100012e1 4234->4274 4235->4234 4278 1000121b GlobalAlloc 4237->4278 4239 100015ba 4240 100015c7 lstrcpyW 4239->4240 4242 100015e1 4239->4242 4243 100015fb 4240->4243 4242->4243 4244 100015e6 wsprintfW 4242->4244 4245 10001272 4243->4245 4244->4243 4246 100012b5 GlobalFree 4245->4246 4247 1000127b GlobalAlloc lstrcpynW 4245->4247 4246->4106 4247->4246 4249 10001861 4248->4249 4250 1000247a 4248->4250 4249->4113 4249->4114 4250->4249 4251 10002496 GlobalFree 4250->4251 4251->4250 4253 10001272 2 API calls 4252->4253 4254 1000155e 4253->4254 4254->4107 4255->4171 4256->4174 4258 100015ad 4257->4258 4258->4195 4265 1000121b GlobalAlloc 4259->4265 4261 1000123b lstrcpynW 4261->4186 4262->4174 4264 1000163f GlobalFree 4263->4264 4264->4187 4265->4261 4267 100012c1 4266->4267 4268 1000122c 2 API calls 4267->4268 4269 100012df 4268->4269 4269->4202 4271 100025e7 VirtualAlloc 4270->4271 4272 1000263d 4270->4272 4271->4272 4272->4208 4273->4234 4275 100012ea 4274->4275 4276 1000130c 4274->4276 4275->4276 4277 100012f0 lstrcpyW 4275->4277 4276->4234 4277->4276 4278->4239 5121 4016c4 5122 402bbf 18 API calls 5121->5122 5123 4016ca GetFullPathNameW 5122->5123 5124 4016e4 5123->5124 5130 401706 5123->5130 5127 4064c1 2 API calls 5124->5127 5124->5130 5125 40171b GetShortPathNameW 5126 402a4c 5125->5126 5128 4016f6 5127->5128 5128->5130 5131 40617e lstrcpynW 5128->5131 5130->5125 5130->5126 5131->5130 5132 406846 5134 4066ca 5132->5134 5133 407035 5134->5133 5134->5134 5135 406754 GlobalAlloc 5134->5135 5136 40674b GlobalFree 5134->5136 5137 4067c2 GlobalFree 5134->5137 5138 4067cb GlobalAlloc 5134->5138 5135->5133 5135->5134 5136->5135 5137->5138 5138->5133 5138->5134 5142 40194e 5143 402bbf 18 API calls 5142->5143 5144 401955 lstrlenW 5143->5144 5145 402531 5144->5145 5146 4027ce 5147 4027d6 5146->5147 5148 4027da FindNextFileW 5147->5148 5150 4027ec 5147->5150 5149 402833 5148->5149 5148->5150 5152 40617e lstrcpynW 5149->5152 5152->5150 5160 405251 5161 405261 5160->5161 5162 405275 5160->5162 5164 405267 5161->5164 5172 4052be 5161->5172 5163 40527d IsWindowVisible 5162->5163 5170 405294 5162->5170 5166 40528a 5163->5166 5163->5172 5165 40428e SendMessageW 5164->5165 5168 405271 5165->5168 5173 404ba7 SendMessageW 5166->5173 5167 4052c3 CallWindowProcW 5167->5168 5170->5167 5178 404c27 5170->5178 5172->5167 5174 404c06 SendMessageW 5173->5174 5175 404bca GetMessagePos ScreenToClient SendMessageW 5173->5175 5177 404bfe 5174->5177 5176 404c03 5175->5176 5175->5177 5176->5174 5177->5170 5187 40617e lstrcpynW 5178->5187 5180 404c3a 5188 4060c5 wsprintfW 5180->5188 5182 404c44 5183 40140b 2 API calls 5182->5183 5184 404c4d 5183->5184 5189 40617e lstrcpynW 5184->5189 5186 404c54 5186->5172 5187->5180 5188->5182 5189->5186 4543 401754 4544 402bbf 18 API calls 4543->4544 4545 40175b 4544->4545 4549 405d82 4545->4549 4547 401762 4548 405d82 2 API calls 4547->4548 4548->4547 4550 405d8f GetTickCount GetTempFileNameW 4549->4550 4551 405dc9 4550->4551 4552 405dc5 4550->4552 4551->4547 4552->4550 4552->4551 5190 404356 lstrcpynW lstrlenW 5191 401d56 GetDC GetDeviceCaps 5192 402ba2 18 API calls 5191->5192 5193 401d74 MulDiv ReleaseDC 5192->5193 5194 402ba2 18 API calls 5193->5194 5195 401d93 5194->5195 5196 4061a0 18 API calls 5195->5196 5197 401dcc CreateFontIndirectW 5196->5197 5198 402531 5197->5198 4929 4014d7 4934 402ba2 4929->4934 4931 4014dd Sleep 4933 402a4c 4931->4933 4935 4061a0 18 API calls 4934->4935 4936 402bb6 4935->4936 4936->4931 5199 401a57 5200 402ba2 18 API calls 5199->5200 5201 401a5d 5200->5201 5202 402ba2 18 API calls 5201->5202 5203 401a05 5202->5203 5204 404c59 GetDlgItem GetDlgItem 5205 404cab 7 API calls 5204->5205 5247 404ec4 5204->5247 5206 404d41 SendMessageW 5205->5206 5207 404d4e DeleteObject 5205->5207 5206->5207 5208 404d57 5207->5208 5209 404d8e 5208->5209 5210 4061a0 18 API calls 5208->5210 5211 404242 19 API calls 5209->5211 5213 404d70 SendMessageW SendMessageW 5210->5213 5216 404da2 5211->5216 5212 405054 5214 405066 5212->5214 5215 40505e SendMessageW 5212->5215 5213->5208 5226 405078 ImageList_Destroy 5214->5226 5227 40507f 5214->5227 5232 40508f 5214->5232 5215->5214 5221 404242 19 API calls 5216->5221 5217 404eb7 5218 4042a9 8 API calls 5217->5218 5224 40524a 5218->5224 5219 404f9a SendMessageW 5225 404fa8 5219->5225 5220 404ba7 5 API calls 5238 404f35 5220->5238 5235 404db0 5221->5235 5222 405001 SendMessageW 5222->5217 5223 405016 SendMessageW 5222->5223 5229 405029 5223->5229 5225->5212 5225->5217 5225->5222 5226->5227 5230 405088 GlobalFree 5227->5230 5227->5232 5228 4051fe 5228->5217 5233 405210 ShowWindow GetDlgItem ShowWindow 5228->5233 5240 40503a SendMessageW 5229->5240 5230->5232 5231 404e85 GetWindowLongW SetWindowLongW 5234 404e9e 5231->5234 5232->5228 5246 404c27 4 API calls 5232->5246 5251 4050ca 5232->5251 5233->5217 5236 404ea4 ShowWindow 5234->5236 5237 404ebc 5234->5237 5235->5231 5239 404e00 SendMessageW 5235->5239 5241 404e7f 5235->5241 5244 404e3c SendMessageW 5235->5244 5245 404e4d SendMessageW 5235->5245 5255 404277 SendMessageW 5236->5255 5256 404277 SendMessageW 5237->5256 5238->5219 5238->5225 5239->5235 5240->5212 5241->5231 5241->5234 5244->5235 5245->5235 5246->5251 5247->5220 5247->5225 5247->5238 5248 4051d4 InvalidateRect 5248->5228 5249 4051ea 5248->5249 5257 404b62 5249->5257 5250 4050f8 SendMessageW 5254 40510e 5250->5254 5251->5250 5251->5254 5253 405182 SendMessageW SendMessageW 5253->5254 5254->5248 5254->5253 5255->5217 5256->5247 5260 404a99 5257->5260 5259 404b77 5259->5228 5261 404ab2 5260->5261 5262 4061a0 18 API calls 5261->5262 5263 404b16 5262->5263 5264 4061a0 18 API calls 5263->5264 5265 404b21 5264->5265 5266 4061a0 18 API calls 5265->5266 5267 404b37 lstrlenW wsprintfW SetDlgItemTextW 5266->5267 5267->5259 5268 40155b 5269 4029f2 5268->5269 5272 4060c5 wsprintfW 5269->5272 5271 4029f7 5272->5271 5034 401ddc 5035 402ba2 18 API calls 5034->5035 5036 401de2 5035->5036 5037 402ba2 18 API calls 5036->5037 5038 401deb 5037->5038 5039 401df2 ShowWindow 5038->5039 5040 401dfd EnableWindow 5038->5040 5041 402a4c 5039->5041 5040->5041 5273 4046dd 5274 404709 5273->5274 5275 40471a 5273->5275 5334 4058a7 GetDlgItemTextW 5274->5334 5277 404726 GetDlgItem 5275->5277 5283 404785 5275->5283 5280 40473a 5277->5280 5278 404869 5284 404a18 5278->5284 5336 4058a7 GetDlgItemTextW 5278->5336 5279 404714 5281 406412 5 API calls 5279->5281 5282 40474e SetWindowTextW 5280->5282 5286 405bdd 4 API calls 5280->5286 5281->5275 5287 404242 19 API calls 5282->5287 5283->5278 5283->5284 5288 4061a0 18 API calls 5283->5288 5290 4042a9 8 API calls 5284->5290 5292 404744 5286->5292 5293 40476a 5287->5293 5294 4047f9 SHBrowseForFolderW 5288->5294 5289 404899 5295 405c3a 18 API calls 5289->5295 5291 404a2c 5290->5291 5292->5282 5299 405b32 3 API calls 5292->5299 5296 404242 19 API calls 5293->5296 5294->5278 5297 404811 CoTaskMemFree 5294->5297 5298 40489f 5295->5298 5300 404778 5296->5300 5301 405b32 3 API calls 5297->5301 5337 40617e lstrcpynW 5298->5337 5299->5282 5335 404277 SendMessageW 5300->5335 5303 40481e 5301->5303 5306 404855 SetDlgItemTextW 5303->5306 5310 4061a0 18 API calls 5303->5310 5305 40477e 5308 406558 5 API calls 5305->5308 5306->5278 5307 4048b6 5309 406558 5 API calls 5307->5309 5308->5283 5316 4048bd 5309->5316 5311 40483d lstrcmpiW 5310->5311 5311->5306 5314 40484e lstrcatW 5311->5314 5312 4048fe 5338 40617e lstrcpynW 5312->5338 5314->5306 5315 404905 5317 405bdd 4 API calls 5315->5317 5316->5312 5320 405b7e 2 API calls 5316->5320 5322 404956 5316->5322 5318 40490b GetDiskFreeSpaceW 5317->5318 5321 40492f MulDiv 5318->5321 5318->5322 5320->5316 5321->5322 5323 4049c7 5322->5323 5325 404b62 21 API calls 5322->5325 5324 4049ea 5323->5324 5326 40140b 2 API calls 5323->5326 5339 404264 KiUserCallbackDispatcher 5324->5339 5327 4049b4 5325->5327 5326->5324 5329 4049c9 SetDlgItemTextW 5327->5329 5330 4049b9 5327->5330 5329->5323 5332 404a99 21 API calls 5330->5332 5331 404a06 5331->5284 5340 404672 5331->5340 5332->5323 5334->5279 5335->5305 5336->5289 5337->5307 5338->5315 5339->5331 5341 404680 5340->5341 5342 404685 SendMessageW 5340->5342 5341->5342 5342->5284 5343 4022df 5344 402bbf 18 API calls 5343->5344 5345 4022ee 5344->5345 5346 402bbf 18 API calls 5345->5346 5347 4022f7 5346->5347 5348 402bbf 18 API calls 5347->5348 5349 402301 GetPrivateProfileStringW 5348->5349 5350 4043df 5351 4043f7 5350->5351 5354 404511 5350->5354 5355 404242 19 API calls 5351->5355 5352 40457b 5353 404585 GetDlgItem 5352->5353 5356 40464d 5352->5356 5357 40460e 5353->5357 5358 40459f 5353->5358 5354->5352 5354->5356 5359 40454c GetDlgItem SendMessageW 5354->5359 5360 40445e 5355->5360 5361 4042a9 8 API calls 5356->5361 5357->5356 5363 404620 5357->5363 5358->5357 5362 4045c5 6 API calls 5358->5362 5381 404264 KiUserCallbackDispatcher 5359->5381 5365 404242 19 API calls 5360->5365 5366 404648 5361->5366 5362->5357 5367 404636 5363->5367 5368 404626 SendMessageW 5363->5368 5370 40446b CheckDlgButton 5365->5370 5367->5366 5371 40463c SendMessageW 5367->5371 5368->5367 5369 404576 5372 404672 SendMessageW 5369->5372 5379 404264 KiUserCallbackDispatcher 5370->5379 5371->5366 5372->5352 5374 404489 GetDlgItem 5380 404277 SendMessageW 5374->5380 5376 40449f SendMessageW 5377 4044c5 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5376->5377 5378 4044bc GetSysColor 5376->5378 5377->5366 5378->5377 5379->5374 5380->5376 5381->5369 5382 401bdf 5383 402ba2 18 API calls 5382->5383 5384 401be6 5383->5384 5385 402ba2 18 API calls 5384->5385 5386 401bf0 5385->5386 5387 402bbf 18 API calls 5386->5387 5389 401c00 5386->5389 5387->5389 5388 401c10 5391 401c1b 5388->5391 5392 401c5f 5388->5392 5389->5388 5390 402bbf 18 API calls 5389->5390 5390->5388 5394 402ba2 18 API calls 5391->5394 5393 402bbf 18 API calls 5392->5393 5395 401c64 5393->5395 5396 401c20 5394->5396 5397 402bbf 18 API calls 5395->5397 5398 402ba2 18 API calls 5396->5398 5400 401c6d FindWindowExW 5397->5400 5399 401c29 5398->5399 5401 401c31 SendMessageTimeoutW 5399->5401 5402 401c4f SendMessageW 5399->5402 5403 401c8f 5400->5403 5401->5403 5402->5403 5404 401960 5405 402ba2 18 API calls 5404->5405 5406 401967 5405->5406 5407 402ba2 18 API calls 5406->5407 5408 401971 5407->5408 5409 402bbf 18 API calls 5408->5409 5410 40197a 5409->5410 5411 40198e lstrlenW 5410->5411 5412 4019ca 5410->5412 5413 401998 5411->5413 5413->5412 5417 40617e lstrcpynW 5413->5417 5415 4019b3 5415->5412 5416 4019c0 lstrlenW 5415->5416 5416->5412 5417->5415 5418 401662 5419 402bbf 18 API calls 5418->5419 5420 401668 5419->5420 5421 4064c1 2 API calls 5420->5421 5422 40166e 5421->5422 5423 4019e4 5424 402bbf 18 API calls 5423->5424 5425 4019eb 5424->5425 5426 402bbf 18 API calls 5425->5426 5427 4019f4 5426->5427 5428 4019fb lstrcmpiW 5427->5428 5429 401a0d lstrcmpW 5427->5429 5430 401a01 5428->5430 5429->5430 5431 406ae5 5433 4066ca 5431->5433 5432 407035 5433->5432 5434 406754 GlobalAlloc 5433->5434 5435 40674b GlobalFree 5433->5435 5436 4067c2 GlobalFree 5433->5436 5437 4067cb GlobalAlloc 5433->5437 5434->5432 5434->5433 5435->5434 5436->5437 5437->5432 5437->5433 5438 4025e5 5439 402ba2 18 API calls 5438->5439 5440 4025f4 5439->5440 5441 40263a ReadFile 5440->5441 5442 405dd6 ReadFile 5440->5442 5443 40267a MultiByteToWideChar 5440->5443 5444 40272f 5440->5444 5447 4026a0 SetFilePointer MultiByteToWideChar 5440->5447 5448 402740 5440->5448 5450 40272d 5440->5450 5451 405e34 SetFilePointer 5440->5451 5441->5440 5441->5450 5442->5440 5443->5440 5460 4060c5 wsprintfW 5444->5460 5447->5440 5449 402761 SetFilePointer 5448->5449 5448->5450 5449->5450 5452 405e50 5451->5452 5457 405e6c 5451->5457 5453 405dd6 ReadFile 5452->5453 5454 405e5c 5453->5454 5455 405e75 SetFilePointer 5454->5455 5456 405e9d SetFilePointer 5454->5456 5454->5457 5455->5456 5458 405e80 5455->5458 5456->5457 5457->5440 5459 405e05 WriteFile 5458->5459 5459->5457 5460->5450 4279 401e66 4280 402bbf 18 API calls 4279->4280 4281 401e6c 4280->4281 4282 4052dd 25 API calls 4281->4282 4283 401e76 4282->4283 4297 40585e CreateProcessW 4283->4297 4286 401edb CloseHandle 4289 40281e 4286->4289 4287 401e8c WaitForSingleObject 4288 401e9e 4287->4288 4290 401eb0 GetExitCodeProcess 4288->4290 4300 406594 4288->4300 4292 401ec2 4290->4292 4293 401ecf 4290->4293 4304 4060c5 wsprintfW 4292->4304 4293->4286 4294 401ecd 4293->4294 4294->4286 4298 405891 CloseHandle 4297->4298 4299 401e7c 4297->4299 4298->4299 4299->4286 4299->4287 4299->4289 4301 4065b1 PeekMessageW 4300->4301 4302 401ea5 WaitForSingleObject 4301->4302 4303 4065a7 DispatchMessageW 4301->4303 4302->4288 4303->4301 4304->4294 4305 401767 4306 402bbf 18 API calls 4305->4306 4307 40176e 4306->4307 4308 401796 4307->4308 4309 40178e 4307->4309 4363 40617e lstrcpynW 4308->4363 4362 40617e lstrcpynW 4309->4362 4312 401794 4315 406412 5 API calls 4312->4315 4313 4017a1 4364 405b32 lstrlenW CharPrevW 4313->4364 4318 4017b3 4315->4318 4321 4017c5 CompareFileTime 4318->4321 4322 401885 4318->4322 4324 40185c 4318->4324 4327 40617e lstrcpynW 4318->4327 4331 4061a0 18 API calls 4318->4331 4343 405d2e GetFileAttributesW 4318->4343 4346 405d53 GetFileAttributesW CreateFileW 4318->4346 4367 4064c1 FindFirstFileW 4318->4367 4370 4058c3 4318->4370 4321->4318 4323 4052dd 25 API calls 4322->4323 4325 40188f 4323->4325 4326 4052dd 25 API calls 4324->4326 4333 401871 4324->4333 4347 4030e7 4325->4347 4326->4333 4327->4318 4330 4018b6 SetFileTime 4332 4018c8 FindCloseChangeNotification 4330->4332 4331->4318 4332->4333 4334 4018d9 4332->4334 4335 4018f1 4334->4335 4336 4018de 4334->4336 4338 4061a0 18 API calls 4335->4338 4337 4061a0 18 API calls 4336->4337 4340 4018e6 lstrcatW 4337->4340 4341 4018f9 4338->4341 4340->4341 4342 4058c3 MessageBoxIndirectW 4341->4342 4342->4333 4344 405d40 SetFileAttributesW 4343->4344 4345 405d4d 4343->4345 4344->4345 4345->4318 4346->4318 4348 403112 4347->4348 4349 4030f6 SetFilePointer 4347->4349 4374 4031ef GetTickCount 4348->4374 4349->4348 4354 4031ef 43 API calls 4355 403149 4354->4355 4356 4031b5 ReadFile 4355->4356 4358 4018a2 4355->4358 4361 403158 4355->4361 4356->4358 4358->4330 4358->4332 4359 405dd6 ReadFile 4359->4361 4361->4358 4361->4359 4389 405e05 WriteFile 4361->4389 4362->4312 4363->4313 4365 4017a7 lstrcatW 4364->4365 4366 405b4e lstrcatW 4364->4366 4365->4312 4366->4365 4368 4064e2 4367->4368 4369 4064d7 FindClose 4367->4369 4368->4318 4369->4368 4372 4058d8 4370->4372 4371 405924 4371->4318 4372->4371 4373 4058ec MessageBoxIndirectW 4372->4373 4373->4371 4375 403347 4374->4375 4376 40321d 4374->4376 4377 402d9f 33 API calls 4375->4377 4391 40336e SetFilePointer 4376->4391 4384 403119 4377->4384 4379 403228 SetFilePointer 4382 40324d 4379->4382 4382->4384 4385 405e05 WriteFile 4382->4385 4386 403328 SetFilePointer 4382->4386 4392 403358 4382->4392 4395 406697 4382->4395 4402 402d9f 4382->4402 4384->4358 4387 405dd6 ReadFile 4384->4387 4385->4382 4386->4375 4388 403132 4387->4388 4388->4354 4388->4358 4390 405e23 4389->4390 4390->4361 4391->4379 4393 405dd6 ReadFile 4392->4393 4394 40336b 4393->4394 4394->4382 4396 4066bc 4395->4396 4397 4066c4 4395->4397 4396->4382 4397->4396 4398 406754 GlobalAlloc 4397->4398 4399 40674b GlobalFree 4397->4399 4400 4067c2 GlobalFree 4397->4400 4401 4067cb GlobalAlloc 4397->4401 4398->4396 4398->4397 4399->4398 4400->4401 4401->4396 4401->4397 4403 402db0 4402->4403 4404 402dc8 4402->4404 4405 402dc0 4403->4405 4406 402db9 DestroyWindow 4403->4406 4407 402dd0 4404->4407 4408 402dd8 GetTickCount 4404->4408 4405->4382 4406->4405 4409 406594 2 API calls 4407->4409 4408->4405 4410 402de6 4408->4410 4409->4405 4411 402e1b CreateDialogParamW ShowWindow 4410->4411 4412 402dee 4410->4412 4411->4405 4412->4405 4417 402d83 4412->4417 4414 402dfc wsprintfW 4415 4052dd 25 API calls 4414->4415 4416 402e19 4415->4416 4416->4405 4418 402d92 4417->4418 4419 402d94 MulDiv 4417->4419 4418->4419 4419->4414 5461 100018a9 5462 100018cc 5461->5462 5463 100018ff GlobalFree 5462->5463 5464 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5462->5464 5463->5464 5465 10001272 2 API calls 5464->5465 5466 10001a87 GlobalFree GlobalFree 5465->5466 5467 401ee9 5468 402bbf 18 API calls 5467->5468 5469 401ef0 5468->5469 5470 4064c1 2 API calls 5469->5470 5471 401ef6 5470->5471 5473 401f07 5471->5473 5474 4060c5 wsprintfW 5471->5474 5474->5473 4420 403d6a 4421 403d82 4420->4421 4422 403ebd 4420->4422 4421->4422 4423 403d8e 4421->4423 4424 403ece GetDlgItem GetDlgItem 4422->4424 4429 403f0e 4422->4429 4426 403d99 SetWindowPos 4423->4426 4427 403dac 4423->4427 4490 404242 4424->4490 4425 403f68 4441 403eb8 4425->4441 4496 40428e 4425->4496 4426->4427 4431 403db1 ShowWindow 4427->4431 4432 403dc9 4427->4432 4429->4425 4434 401389 2 API calls 4429->4434 4431->4432 4435 403dd1 DestroyWindow 4432->4435 4436 403deb 4432->4436 4433 403ef8 KiUserCallbackDispatcher 4493 40140b 4433->4493 4440 403f40 4434->4440 4442 4041cb 4435->4442 4438 403df0 SetWindowLongW 4436->4438 4439 403e01 4436->4439 4438->4441 4443 403eaa 4439->4443 4444 403e0d GetDlgItem 4439->4444 4440->4425 4445 403f44 SendMessageW 4440->4445 4442->4441 4451 4041fc ShowWindow 4442->4451 4509 4042a9 4443->4509 4448 403e20 SendMessageW IsWindowEnabled 4444->4448 4449 403e3d 4444->4449 4445->4441 4446 40140b 2 API calls 4463 403f7a 4446->4463 4447 4041cd DestroyWindow EndDialog 4447->4442 4448->4441 4448->4449 4453 403e4a 4449->4453 4456 403e91 SendMessageW 4449->4456 4457 403e5d 4449->4457 4465 403e42 4449->4465 4451->4441 4452 4061a0 18 API calls 4452->4463 4453->4456 4453->4465 4455 404242 19 API calls 4455->4463 4456->4443 4459 403e65 4457->4459 4460 403e7a 4457->4460 4458 403e78 4458->4443 4462 40140b 2 API calls 4459->4462 4461 40140b 2 API calls 4460->4461 4464 403e81 4461->4464 4462->4465 4463->4441 4463->4446 4463->4447 4463->4452 4463->4455 4466 404242 19 API calls 4463->4466 4481 40410d DestroyWindow 4463->4481 4464->4443 4464->4465 4506 40421b 4465->4506 4467 403ff5 GetDlgItem 4466->4467 4468 404012 ShowWindow KiUserCallbackDispatcher 4467->4468 4469 40400a 4467->4469 4499 404264 KiUserCallbackDispatcher 4468->4499 4469->4468 4471 40403c EnableWindow 4474 404050 4471->4474 4472 404055 GetSystemMenu EnableMenuItem SendMessageW 4473 404085 SendMessageW 4472->4473 4472->4474 4473->4474 4474->4472 4500 404277 SendMessageW 4474->4500 4501 40617e lstrcpynW 4474->4501 4477 4040b3 lstrlenW 4478 4061a0 18 API calls 4477->4478 4479 4040c9 SetWindowTextW 4478->4479 4502 401389 4479->4502 4481->4442 4482 404127 CreateDialogParamW 4481->4482 4482->4442 4483 40415a 4482->4483 4484 404242 19 API calls 4483->4484 4485 404165 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4484->4485 4486 401389 2 API calls 4485->4486 4487 4041ab 4486->4487 4487->4441 4488 4041b3 ShowWindow 4487->4488 4489 40428e SendMessageW 4488->4489 4489->4442 4491 4061a0 18 API calls 4490->4491 4492 40424d SetDlgItemTextW 4491->4492 4492->4433 4494 401389 2 API calls 4493->4494 4495 401420 4494->4495 4495->4429 4497 4042a6 4496->4497 4498 404297 SendMessageW 4496->4498 4497->4463 4498->4497 4499->4471 4500->4474 4501->4477 4504 401390 4502->4504 4503 4013fe 4503->4463 4504->4503 4505 4013cb MulDiv SendMessageW 4504->4505 4505->4504 4507 404222 4506->4507 4508 404228 SendMessageW 4506->4508 4507->4508 4508->4458 4510 4042c1 GetWindowLongW 4509->4510 4511 40434a 4509->4511 4510->4511 4512 4042d2 4510->4512 4511->4441 4513 4042e1 GetSysColor 4512->4513 4514 4042e4 4512->4514 4513->4514 4515 4042f4 SetBkMode 4514->4515 4516 4042ea SetTextColor 4514->4516 4517 404312 4515->4517 4518 40430c GetSysColor 4515->4518 4516->4515 4519 404323 4517->4519 4520 404319 SetBkColor 4517->4520 4518->4517 4519->4511 4521 404336 DeleteObject 4519->4521 4522 40433d CreateBrushIndirect 4519->4522 4520->4519 4521->4522 4522->4511 5475 4021ea 5476 402bbf 18 API calls 5475->5476 5477 4021f0 5476->5477 5478 402bbf 18 API calls 5477->5478 5479 4021f9 5478->5479 5480 402bbf 18 API calls 5479->5480 5481 402202 5480->5481 5482 4064c1 2 API calls 5481->5482 5483 40220b 5482->5483 5484 40221c lstrlenW lstrlenW 5483->5484 5488 40220f 5483->5488 5486 4052dd 25 API calls 5484->5486 5485 4052dd 25 API calls 5489 402217 5485->5489 5487 40225a SHFileOperationW 5486->5487 5487->5488 5487->5489 5488->5485 5488->5489 5490 40156b 5491 401584 5490->5491 5492 40157b ShowWindow 5490->5492 5493 401592 ShowWindow 5491->5493 5494 402a4c 5491->5494 5492->5491 5493->5494 5495 40226e 5496 402275 5495->5496 5500 402288 5495->5500 5497 4061a0 18 API calls 5496->5497 5498 402282 5497->5498 5499 4058c3 MessageBoxIndirectW 5498->5499 5499->5500 5501 4014f1 SetForegroundWindow 5502 402a4c 5501->5502 5503 401673 5504 402bbf 18 API calls 5503->5504 5505 40167a 5504->5505 5506 402bbf 18 API calls 5505->5506 5507 401683 5506->5507 5508 402bbf 18 API calls 5507->5508 5509 40168c MoveFileW 5508->5509 5510 40169f 5509->5510 5516 401698 5509->5516 5511 4021e1 5510->5511 5512 4064c1 2 API calls 5510->5512 5514 4016ae 5512->5514 5513 401423 25 API calls 5513->5511 5514->5511 5515 40601f 38 API calls 5514->5515 5515->5516 5516->5513 5517 100016b6 5518 100016e5 5517->5518 5519 10001b18 20 API calls 5518->5519 5520 100016ec 5519->5520 5521 100016f3 5520->5521 5522 100016ff 5520->5522 5523 10001272 2 API calls 5521->5523 5524 10001726 5522->5524 5525 10001709 5522->5525 5528 100016fd 5523->5528 5526 10001750 5524->5526 5527 1000172c 5524->5527 5529 1000153d 3 API calls 5525->5529 5531 1000153d 3 API calls 5526->5531 5530 100015b4 3 API calls 5527->5530 5532 1000170e 5529->5532 5533 10001731 5530->5533 5531->5528 5534 100015b4 3 API calls 5532->5534 5535 10001272 2 API calls 5533->5535 5536 10001714 5534->5536 5537 10001737 GlobalFree 5535->5537 5538 10001272 2 API calls 5536->5538 5537->5528 5540 1000174b GlobalFree 5537->5540 5539 1000171a GlobalFree 5538->5539 5539->5528 5540->5528 5541 10002238 5542 10002296 5541->5542 5543 100022cc 5541->5543 5542->5543 5544 100022a8 GlobalAlloc 5542->5544 5544->5542 5545 401cfa GetDlgItem GetClientRect 5546 402bbf 18 API calls 5545->5546 5547 401d2c LoadImageW SendMessageW 5546->5547 5548 401d4a DeleteObject 5547->5548 5549 402a4c 5547->5549 5548->5549 4963 40237b 4964 402381 4963->4964 4965 402bbf 18 API calls 4964->4965 4966 402393 4965->4966 4967 402bbf 18 API calls 4966->4967 4968 40239d RegCreateKeyExW 4967->4968 4969 4023c7 4968->4969 4970 40281e 4968->4970 4971 4023e2 4969->4971 4972 402bbf 18 API calls 4969->4972 4973 4023ee 4971->4973 4975 402ba2 18 API calls 4971->4975 4974 4023d8 lstrlenW 4972->4974 4976 402409 RegSetValueExW 4973->4976 4978 4030e7 45 API calls 4973->4978 4974->4971 4975->4973 4977 40241f RegCloseKey 4976->4977 4977->4970 4978->4976 5557 4027fb 5558 402bbf 18 API calls 5557->5558 5559 402802 FindFirstFileW 5558->5559 5560 40282a 5559->5560 5563 402815 5559->5563 5561 402833 5560->5561 5565 4060c5 wsprintfW 5560->5565 5566 40617e lstrcpynW 5561->5566 5565->5561 5566->5563 5574 1000103d 5575 1000101b 5 API calls 5574->5575 5576 10001056 5575->5576 5577 4014ff 5578 401507 5577->5578 5580 40151a 5577->5580 5579 402ba2 18 API calls 5578->5579 5579->5580 5581 401000 5582 401037 BeginPaint GetClientRect 5581->5582 5583 40100c DefWindowProcW 5581->5583 5585 4010f3 5582->5585 5586 401179 5583->5586 5587 401073 CreateBrushIndirect FillRect DeleteObject 5585->5587 5588 4010fc 5585->5588 5587->5585 5589 401102 CreateFontIndirectW 5588->5589 5590 401167 EndPaint 5588->5590 5589->5590 5591 401112 6 API calls 5589->5591 5590->5586 5591->5590 5599 401904 5600 40193b 5599->5600 5601 402bbf 18 API calls 5600->5601 5602 401940 5601->5602 5603 40596f 69 API calls 5602->5603 5604 401949 5603->5604 5605 402d04 5606 402d16 SetTimer 5605->5606 5607 402d2f 5605->5607 5606->5607 5608 402d7d 5607->5608 5609 402d83 MulDiv 5607->5609 5610 402d3d wsprintfW SetWindowTextW SetDlgItemTextW 5609->5610 5610->5608 5612 403985 5613 403990 5612->5613 5614 403994 5613->5614 5615 403997 GlobalAlloc 5613->5615 5615->5614 5616 402786 5617 40278d 5616->5617 5619 4029f7 5616->5619 5618 402ba2 18 API calls 5617->5618 5620 402798 5618->5620 5621 40279f SetFilePointer 5620->5621 5621->5619 5622 4027af 5621->5622 5624 4060c5 wsprintfW 5622->5624 5624->5619 5625 401907 5626 402bbf 18 API calls 5625->5626 5627 40190e 5626->5627 5628 4058c3 MessageBoxIndirectW 5627->5628 5629 401917 5628->5629 5630 401e08 5631 402bbf 18 API calls 5630->5631 5632 401e0e 5631->5632 5633 402bbf 18 API calls 5632->5633 5634 401e17 5633->5634 5635 402bbf 18 API calls 5634->5635 5636 401e20 5635->5636 5637 402bbf 18 API calls 5636->5637 5638 401e29 5637->5638 5639 401423 25 API calls 5638->5639 5640 401e30 ShellExecuteW 5639->5640 5641 401e61 5640->5641 5647 1000164f 5648 10001516 GlobalFree 5647->5648 5650 10001667 5648->5650 5649 100016ad GlobalFree 5650->5649 5651 10001682 5650->5651 5652 10001699 VirtualFree 5650->5652 5651->5649 5652->5649 5653 404390 lstrlenW 5654 4043b1 WideCharToMultiByte 5653->5654 5655 4043af 5653->5655 5655->5654 5656 401491 5657 4052dd 25 API calls 5656->5657 5658 401498 5657->5658 4553 402095 4554 402bbf 18 API calls 4553->4554 4555 40209c 4554->4555 4556 402bbf 18 API calls 4555->4556 4557 4020a6 4556->4557 4558 402bbf 18 API calls 4557->4558 4559 4020b0 4558->4559 4560 402bbf 18 API calls 4559->4560 4561 4020ba 4560->4561 4562 402bbf 18 API calls 4561->4562 4564 4020c4 4562->4564 4563 402103 CoCreateInstance 4568 402122 4563->4568 4564->4563 4565 402bbf 18 API calls 4564->4565 4565->4563 4566 401423 25 API calls 4567 4021e1 4566->4567 4568->4566 4568->4567 5666 401a15 5667 402bbf 18 API calls 5666->5667 5668 401a1e ExpandEnvironmentStringsW 5667->5668 5669 401a32 5668->5669 5671 401a45 5668->5671 5670 401a37 lstrcmpW 5669->5670 5669->5671 5670->5671 5672 402515 5673 402bbf 18 API calls 5672->5673 5674 40251c 5673->5674 5677 405d53 GetFileAttributesW CreateFileW 5674->5677 5676 402528 5677->5676 5678 401b16 5679 402bbf 18 API calls 5678->5679 5680 401b1d 5679->5680 5681 402ba2 18 API calls 5680->5681 5682 401b26 wsprintfW 5681->5682 5683 402a4c 5682->5683 5684 404696 5685 4046a6 5684->5685 5686 4046cc 5684->5686 5687 404242 19 API calls 5685->5687 5688 4042a9 8 API calls 5686->5688 5689 4046b3 SetDlgItemTextW 5687->5689 5690 4046d8 5688->5690 5689->5686 5691 10001058 5692 10001074 5691->5692 5693 100010dd 5692->5693 5694 10001516 GlobalFree 5692->5694 5695 10001092 5692->5695 5694->5695 5696 10001516 GlobalFree 5695->5696 5697 100010a2 5696->5697 5698 100010b2 5697->5698 5699 100010a9 GlobalSize 5697->5699 5700 100010b6 GlobalAlloc 5698->5700 5701 100010c7 5698->5701 5699->5698 5702 1000153d 3 API calls 5700->5702 5703 100010d2 GlobalFree 5701->5703 5702->5701 5703->5693 4980 40159b 4981 402bbf 18 API calls 4980->4981 4982 4015a2 SetFileAttributesW 4981->4982 4983 4015b4 4982->4983 4984 40541c 4985 4055c6 4984->4985 4986 40543d GetDlgItem GetDlgItem GetDlgItem 4984->4986 4988 4055f7 4985->4988 4989 4055cf GetDlgItem CreateThread FindCloseChangeNotification 4985->4989 5030 404277 SendMessageW 4986->5030 4990 405622 4988->4990 4991 405647 4988->4991 4992 40560e ShowWindow ShowWindow 4988->4992 4989->4988 5033 4053b0 5 API calls 4989->5033 4993 405682 4990->4993 4994 40562e 4990->4994 5000 4042a9 8 API calls 4991->5000 5032 404277 SendMessageW 4992->5032 4993->4991 5003 405690 SendMessageW 4993->5003 4998 405636 4994->4998 4999 40565c ShowWindow 4994->4999 4995 4054ad 4996 4054b4 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4995->4996 5001 405522 4996->5001 5002 405506 SendMessageW SendMessageW 4996->5002 5004 40421b SendMessageW 4998->5004 5006 40567c 4999->5006 5007 40566e 4999->5007 5005 405655 5000->5005 5008 405535 5001->5008 5009 405527 SendMessageW 5001->5009 5002->5001 5003->5005 5010 4056a9 CreatePopupMenu 5003->5010 5004->4991 5012 40421b SendMessageW 5006->5012 5011 4052dd 25 API calls 5007->5011 5014 404242 19 API calls 5008->5014 5009->5008 5013 4061a0 18 API calls 5010->5013 5011->5006 5012->4993 5015 4056b9 AppendMenuW 5013->5015 5016 405545 5014->5016 5017 4056d6 GetWindowRect 5015->5017 5018 4056e9 TrackPopupMenu 5015->5018 5019 405582 GetDlgItem SendMessageW 5016->5019 5020 40554e ShowWindow 5016->5020 5017->5018 5018->5005 5021 405704 5018->5021 5019->5005 5023 4055a9 SendMessageW SendMessageW 5019->5023 5022 405564 ShowWindow 5020->5022 5025 405571 5020->5025 5024 405720 SendMessageW 5021->5024 5022->5025 5023->5005 5024->5024 5026 40573d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5024->5026 5031 404277 SendMessageW 5025->5031 5028 405762 SendMessageW 5026->5028 5028->5028 5029 40578b GlobalUnlock SetClipboardData CloseClipboard 5028->5029 5029->5005 5030->4995 5031->5019 5032->4990 5042 40229d 5043 4022a5 5042->5043 5044 4022ab 5042->5044 5046 402bbf 18 API calls 5043->5046 5045 4022b9 5044->5045 5047 402bbf 18 API calls 5044->5047 5048 402bbf 18 API calls 5045->5048 5050 4022c7 5045->5050 5046->5044 5047->5045 5048->5050 5049 402bbf 18 API calls 5051 4022d0 WritePrivateProfileStringW 5049->5051 5050->5049 5704 401f1d 5705 402bbf 18 API calls 5704->5705 5706 401f24 5705->5706 5707 406558 5 API calls 5706->5707 5708 401f33 5707->5708 5709 401f4f GlobalAlloc 5708->5709 5711 401fb7 5708->5711 5710 401f63 5709->5710 5709->5711 5712 406558 5 API calls 5710->5712 5713 401f6a 5712->5713 5714 406558 5 API calls 5713->5714 5715 401f74 5714->5715 5715->5711 5719 4060c5 wsprintfW 5715->5719 5717 401fa9 5720 4060c5 wsprintfW 5717->5720 5719->5717 5720->5711 5052 40249e 5053 402cc9 19 API calls 5052->5053 5054 4024a8 5053->5054 5055 402ba2 18 API calls 5054->5055 5056 4024b1 5055->5056 5057 4024d5 RegEnumValueW 5056->5057 5058 4024c9 RegEnumKeyW 5056->5058 5060 40281e 5056->5060 5059 4024ee RegCloseKey 5057->5059 5057->5060 5058->5059 5059->5060 5721 40149e 5722 402288 5721->5722 5723 4014ac PostQuitMessage 5721->5723 5723->5722 5724 40231f 5725 402324 5724->5725 5726 40234f 5724->5726 5728 402cc9 19 API calls 5725->5728 5727 402bbf 18 API calls 5726->5727 5732 402356 5727->5732 5729 40232b 5728->5729 5730 402bbf 18 API calls 5729->5730 5731 40236c 5729->5731 5733 40233c RegDeleteValueW RegCloseKey 5730->5733 5735 402bff RegOpenKeyExW 5732->5735 5733->5731 5739 402c2a 5735->5739 5743 402c76 5735->5743 5736 402c50 RegEnumKeyW 5737 402c62 RegCloseKey 5736->5737 5736->5739 5740 406558 5 API calls 5737->5740 5738 402c87 RegCloseKey 5738->5743 5739->5736 5739->5737 5739->5738 5741 402bff 5 API calls 5739->5741 5742 402c72 5740->5742 5741->5739 5742->5743 5744 402ca2 RegDeleteKeyW 5742->5744 5743->5731 5744->5743 5745 100010e1 5754 10001111 5745->5754 5746 100011d8 GlobalFree 5747 100012ba 2 API calls 5747->5754 5748 100011d3 5748->5746 5749 10001272 2 API calls 5753 100011c4 GlobalFree 5749->5753 5750 10001164 GlobalAlloc 5750->5754 5751 100011f8 GlobalFree 5751->5754 5752 100012e1 lstrcpyW 5752->5754 5753->5754 5754->5746 5754->5747 5754->5748 5754->5749 5754->5750 5754->5751 5754->5752 5754->5753 5755 401ca3 5756 402ba2 18 API calls 5755->5756 5757 401ca9 IsWindow 5756->5757 5758 401a05 5757->5758 5759 402a27 SendMessageW 5760 402a41 InvalidateRect 5759->5760 5761 402a4c 5759->5761 5760->5761 4523 40242a 4534 402cc9 4523->4534 4525 402434 4526 402bbf 18 API calls 4525->4526 4527 40243d 4526->4527 4528 402448 RegQueryValueExW 4527->4528 4533 40281e 4527->4533 4529 40246e RegCloseKey 4528->4529 4530 402468 4528->4530 4529->4533 4530->4529 4538 4060c5 wsprintfW 4530->4538 4535 402bbf 18 API calls 4534->4535 4536 402ce2 4535->4536 4537 402cf0 RegOpenKeyExW 4536->4537 4537->4525 4538->4529 4539 40172d 4540 402bbf 18 API calls 4539->4540 4541 401734 SearchPathW 4540->4541 4542 40174f 4541->4542 5769 10002171 5770 10002182 5769->5770 5771 10002195 lstrlenW 5770->5771 5773 100020e3 5770->5773 5772 100015ff 4 API calls 5771->5772 5772->5773 5774 404a33 5775 404a43 5774->5775 5776 404a5f 5774->5776 5785 4058a7 GetDlgItemTextW 5775->5785 5778 404a92 5776->5778 5779 404a65 SHGetPathFromIDListW 5776->5779 5781 404a75 5779->5781 5784 404a7c SendMessageW 5779->5784 5780 404a50 SendMessageW 5780->5776 5782 40140b 2 API calls 5781->5782 5782->5784 5784->5778 5785->5780 5786 4027b4 5787 4027ba 5786->5787 5788 4027c2 FindClose 5787->5788 5789 402a4c 5787->5789 5788->5789 4569 4033b6 SetErrorMode GetVersion 4570 4033eb 4569->4570 4571 4033f1 4569->4571 4572 406558 5 API calls 4570->4572 4657 4064e8 GetSystemDirectoryW 4571->4657 4572->4571 4574 403407 lstrlenA 4574->4571 4575 403417 4574->4575 4660 406558 GetModuleHandleA 4575->4660 4578 406558 5 API calls 4579 403426 #17 OleInitialize SHGetFileInfoW 4578->4579 4666 40617e lstrcpynW 4579->4666 4581 403463 GetCommandLineW 4667 40617e lstrcpynW 4581->4667 4583 403475 GetModuleHandleW 4584 40348d 4583->4584 4585 405b5f CharNextW 4584->4585 4586 40349c CharNextW 4585->4586 4587 4035c6 GetTempPathW 4586->4587 4593 4034b5 4586->4593 4668 403385 4587->4668 4589 4035de 4590 4035e2 GetWindowsDirectoryW lstrcatW 4589->4590 4591 403638 DeleteFileW 4589->4591 4594 403385 12 API calls 4590->4594 4678 402e41 GetTickCount GetModuleFileNameW 4591->4678 4595 405b5f CharNextW 4593->4595 4599 4035af 4593->4599 4601 4035b1 4593->4601 4597 4035fe 4594->4597 4595->4593 4596 40364c 4603 405b5f CharNextW 4596->4603 4639 4036ef 4596->4639 4652 4036ff 4596->4652 4597->4591 4598 403602 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4597->4598 4602 403385 12 API calls 4598->4602 4599->4587 4764 40617e lstrcpynW 4601->4764 4607 403630 4602->4607 4620 40366b 4603->4620 4607->4591 4607->4652 4608 403839 4610 403841 GetCurrentProcess OpenProcessToken 4608->4610 4611 4038bd ExitProcess 4608->4611 4609 403719 4612 4058c3 MessageBoxIndirectW 4609->4612 4613 403859 LookupPrivilegeValueW AdjustTokenPrivileges 4610->4613 4614 40388d 4610->4614 4618 403727 ExitProcess 4612->4618 4613->4614 4619 406558 5 API calls 4614->4619 4616 4036c9 4765 405c3a 4616->4765 4617 40372f 4790 405846 4617->4790 4624 403894 4619->4624 4620->4616 4620->4617 4628 4038a9 ExitWindowsEx 4624->4628 4631 4038b6 4624->4631 4626 403750 lstrcatW lstrcmpiW 4630 40376c 4626->4630 4626->4652 4627 403745 lstrcatW 4627->4626 4628->4611 4628->4631 4633 403771 4630->4633 4634 403778 4630->4634 4635 40140b 2 API calls 4631->4635 4632 4036e4 4780 40617e lstrcpynW 4632->4780 4793 4057ac CreateDirectoryW 4633->4793 4798 405829 CreateDirectoryW 4634->4798 4635->4611 4708 4039c7 4639->4708 4641 40377d SetCurrentDirectoryW 4642 403798 4641->4642 4643 40378d 4641->4643 4802 40617e lstrcpynW 4642->4802 4801 40617e lstrcpynW 4643->4801 4646 4061a0 18 API calls 4647 4037d7 DeleteFileW 4646->4647 4648 4037e4 CopyFileW 4647->4648 4654 4037a6 4647->4654 4648->4654 4649 40382d 4651 40601f 38 API calls 4649->4651 4651->4652 4781 4038d5 4652->4781 4653 4061a0 18 API calls 4653->4654 4654->4646 4654->4649 4654->4653 4655 40585e 2 API calls 4654->4655 4656 403818 CloseHandle 4654->4656 4803 40601f MoveFileExW 4654->4803 4655->4654 4656->4654 4658 40650a wsprintfW LoadLibraryExW 4657->4658 4658->4574 4661 406574 4660->4661 4662 40657e GetProcAddress 4660->4662 4663 4064e8 3 API calls 4661->4663 4664 40341f 4662->4664 4665 40657a 4663->4665 4664->4578 4665->4662 4665->4664 4666->4581 4667->4583 4669 406412 5 API calls 4668->4669 4671 403391 4669->4671 4670 40339b 4670->4589 4671->4670 4672 405b32 3 API calls 4671->4672 4673 4033a3 4672->4673 4674 405829 2 API calls 4673->4674 4675 4033a9 4674->4675 4676 405d82 2 API calls 4675->4676 4677 4033b4 4676->4677 4677->4589 4807 405d53 GetFileAttributesW CreateFileW 4678->4807 4680 402e84 4707 402e91 4680->4707 4808 40617e lstrcpynW 4680->4808 4682 402ea7 4809 405b7e lstrlenW 4682->4809 4686 402eb8 GetFileSize 4687 402fb9 4686->4687 4706 402ecf 4686->4706 4688 402d9f 33 API calls 4687->4688 4690 402fc0 4688->4690 4689 403358 ReadFile 4689->4706 4691 402ffc GlobalAlloc 4690->4691 4690->4707 4815 40336e SetFilePointer 4690->4815 4694 403013 4691->4694 4692 403054 4695 402d9f 33 API calls 4692->4695 4699 405d82 2 API calls 4694->4699 4695->4707 4696 402fdd 4697 403358 ReadFile 4696->4697 4700 402fe8 4697->4700 4698 402d9f 33 API calls 4698->4706 4701 403024 CreateFileW 4699->4701 4700->4691 4700->4707 4702 40305e 4701->4702 4701->4707 4814 40336e SetFilePointer 4702->4814 4704 40306c 4705 4030e7 45 API calls 4704->4705 4705->4707 4706->4687 4706->4689 4706->4692 4706->4698 4706->4707 4707->4596 4709 406558 5 API calls 4708->4709 4710 4039db 4709->4710 4711 4039e1 GetUserDefaultUILanguage 4710->4711 4712 4039f3 4710->4712 4816 4060c5 wsprintfW 4711->4816 4714 40604b 3 API calls 4712->4714 4716 403a23 4714->4716 4715 4039f1 4817 403c9d 4715->4817 4717 403a42 lstrcatW 4716->4717 4718 40604b 3 API calls 4716->4718 4717->4715 4718->4717 4721 405c3a 18 API calls 4722 403a74 4721->4722 4723 403b08 4722->4723 4725 40604b 3 API calls 4722->4725 4724 405c3a 18 API calls 4723->4724 4726 403b0e 4724->4726 4727 403aa6 4725->4727 4728 403b1e LoadImageW 4726->4728 4729 4061a0 18 API calls 4726->4729 4727->4723 4732 403ac7 lstrlenW 4727->4732 4736 405b5f CharNextW 4727->4736 4730 403bc4 4728->4730 4731 403b45 RegisterClassW 4728->4731 4729->4728 4735 40140b 2 API calls 4730->4735 4733 403bce 4731->4733 4734 403b7b SystemParametersInfoW CreateWindowExW 4731->4734 4737 403ad5 lstrcmpiW 4732->4737 4738 403afb 4732->4738 4733->4652 4734->4730 4739 403bca 4735->4739 4741 403ac4 4736->4741 4737->4738 4742 403ae5 GetFileAttributesW 4737->4742 4740 405b32 3 API calls 4738->4740 4739->4733 4743 403c9d 19 API calls 4739->4743 4744 403b01 4740->4744 4741->4732 4745 403af1 4742->4745 4746 403bdb 4743->4746 4833 40617e lstrcpynW 4744->4833 4745->4738 4748 405b7e 2 API calls 4745->4748 4749 403be7 ShowWindow 4746->4749 4750 403c6a 4746->4750 4748->4738 4751 4064e8 3 API calls 4749->4751 4826 4053b0 OleInitialize 4750->4826 4754 403bff 4751->4754 4753 403c70 4755 403c74 4753->4755 4756 403c8c 4753->4756 4757 403c0d GetClassInfoW 4754->4757 4759 4064e8 3 API calls 4754->4759 4755->4733 4762 40140b 2 API calls 4755->4762 4758 40140b 2 API calls 4756->4758 4760 403c21 GetClassInfoW RegisterClassW 4757->4760 4761 403c37 DialogBoxParamW 4757->4761 4758->4733 4759->4757 4760->4761 4763 40140b 2 API calls 4761->4763 4762->4733 4763->4733 4764->4599 4835 40617e lstrcpynW 4765->4835 4767 405c4b 4836 405bdd CharNextW CharNextW 4767->4836 4770 4036d5 4770->4652 4779 40617e lstrcpynW 4770->4779 4771 406412 5 API calls 4777 405c61 4771->4777 4772 405c92 lstrlenW 4773 405c9d 4772->4773 4772->4777 4774 405b32 3 API calls 4773->4774 4776 405ca2 GetFileAttributesW 4774->4776 4775 4064c1 2 API calls 4775->4777 4776->4770 4777->4770 4777->4772 4777->4775 4778 405b7e 2 API calls 4777->4778 4778->4772 4779->4632 4780->4639 4782 4038f0 4781->4782 4783 4038e6 CloseHandle 4781->4783 4784 403904 4782->4784 4785 4038fa CloseHandle 4782->4785 4783->4782 4842 403932 4784->4842 4785->4784 4791 406558 5 API calls 4790->4791 4792 403734 lstrcatW 4791->4792 4792->4626 4792->4627 4794 403776 4793->4794 4795 4057fd GetLastError 4793->4795 4794->4641 4795->4794 4796 40580c SetFileSecurityW 4795->4796 4796->4794 4797 405822 GetLastError 4796->4797 4797->4794 4799 405839 4798->4799 4800 40583d GetLastError 4798->4800 4799->4641 4800->4799 4801->4642 4802->4654 4804 406040 4803->4804 4805 406033 4803->4805 4804->4654 4895 405ead lstrcpyW 4805->4895 4807->4680 4808->4682 4810 405b8c 4809->4810 4811 405b92 CharPrevW 4810->4811 4812 402ead 4810->4812 4811->4810 4811->4812 4813 40617e lstrcpynW 4812->4813 4813->4686 4814->4704 4815->4696 4816->4715 4818 403cb1 4817->4818 4834 4060c5 wsprintfW 4818->4834 4820 403d22 4821 4061a0 18 API calls 4820->4821 4822 403d2e SetWindowTextW 4821->4822 4823 403a52 4822->4823 4824 403d4a 4822->4824 4823->4721 4824->4823 4825 4061a0 18 API calls 4824->4825 4825->4824 4827 40428e SendMessageW 4826->4827 4831 4053d3 4827->4831 4828 4053fa 4829 40428e SendMessageW 4828->4829 4830 40540c OleUninitialize 4829->4830 4830->4753 4831->4828 4832 401389 2 API calls 4831->4832 4832->4831 4833->4723 4834->4820 4835->4767 4837 405bfa 4836->4837 4840 405c0c 4836->4840 4839 405c07 CharNextW 4837->4839 4837->4840 4838 405c30 4838->4770 4838->4771 4839->4838 4840->4838 4841 405b5f CharNextW 4840->4841 4841->4840 4843 403940 4842->4843 4844 403909 4843->4844 4845 403945 FreeLibrary GlobalFree 4843->4845 4846 40596f 4844->4846 4845->4844 4845->4845 4847 405c3a 18 API calls 4846->4847 4848 40598f 4847->4848 4849 405997 DeleteFileW 4848->4849 4850 4059ae 4848->4850 4851 403708 OleUninitialize 4849->4851 4852 405ad9 4850->4852 4885 40617e lstrcpynW 4850->4885 4851->4608 4851->4609 4852->4851 4859 4064c1 2 API calls 4852->4859 4854 4059d4 4855 4059e7 4854->4855 4856 4059da lstrcatW 4854->4856 4858 405b7e 2 API calls 4855->4858 4857 4059ed 4856->4857 4860 4059fd lstrcatW 4857->4860 4862 405a08 lstrlenW FindFirstFileW 4857->4862 4858->4857 4861 405af3 4859->4861 4860->4862 4861->4851 4863 405af7 4861->4863 4864 405ace 4862->4864 4883 405a2a 4862->4883 4865 405b32 3 API calls 4863->4865 4864->4852 4866 405afd 4865->4866 4868 405927 5 API calls 4866->4868 4867 405ab1 FindNextFileW 4870 405ac7 FindClose 4867->4870 4867->4883 4871 405b09 4868->4871 4870->4864 4872 405b23 4871->4872 4873 405b0d 4871->4873 4875 4052dd 25 API calls 4872->4875 4873->4851 4876 4052dd 25 API calls 4873->4876 4875->4851 4878 405b1a 4876->4878 4877 40596f 62 API calls 4877->4883 4879 40601f 38 API calls 4878->4879 4881 405b21 4879->4881 4880 4052dd 25 API calls 4880->4867 4881->4851 4882 4052dd 25 API calls 4882->4883 4883->4867 4883->4877 4883->4880 4883->4882 4884 40601f 38 API calls 4883->4884 4886 40617e lstrcpynW 4883->4886 4887 405927 4883->4887 4884->4883 4885->4854 4886->4883 4888 405d2e 2 API calls 4887->4888 4889 405933 4888->4889 4890 405954 4889->4890 4891 405942 RemoveDirectoryW 4889->4891 4892 40594a DeleteFileW 4889->4892 4890->4883 4893 405950 4891->4893 4892->4893 4893->4890 4894 405960 SetFileAttributesW 4893->4894 4894->4890 4896 405ed5 4895->4896 4897 405efb GetShortPathNameW 4895->4897 4922 405d53 GetFileAttributesW CreateFileW 4896->4922 4899 405f10 4897->4899 4900 40601a 4897->4900 4899->4900 4902 405f18 wsprintfA 4899->4902 4900->4804 4901 405edf CloseHandle GetShortPathNameW 4901->4900 4903 405ef3 4901->4903 4904 4061a0 18 API calls 4902->4904 4903->4897 4903->4900 4905 405f40 4904->4905 4923 405d53 GetFileAttributesW CreateFileW 4905->4923 4907 405f4d 4907->4900 4908 405f5c GetFileSize GlobalAlloc 4907->4908 4909 406013 CloseHandle 4908->4909 4910 405f7e 4908->4910 4909->4900 4911 405dd6 ReadFile 4910->4911 4912 405f86 4911->4912 4912->4909 4924 405cb8 lstrlenA 4912->4924 4915 405fb1 4917 405cb8 4 API calls 4915->4917 4916 405f9d lstrcpyA 4918 405fbf 4916->4918 4917->4918 4919 405ff6 SetFilePointer 4918->4919 4920 405e05 WriteFile 4919->4920 4921 40600c GlobalFree 4920->4921 4921->4909 4922->4901 4923->4907 4925 405cf9 lstrlenA 4924->4925 4926 405d01 4925->4926 4927 405cd2 lstrcmpiA 4925->4927 4926->4915 4926->4916 4927->4926 4928 405cf0 CharNextA 4927->4928 4928->4925 5790 401b37 5791 401b88 5790->5791 5795 401b44 5790->5795 5792 401bb2 GlobalAlloc 5791->5792 5793 401b8d 5791->5793 5796 4061a0 18 API calls 5792->5796 5803 402288 5793->5803 5811 40617e lstrcpynW 5793->5811 5794 401bcd 5797 4061a0 18 API calls 5794->5797 5794->5803 5795->5794 5799 401b5b 5795->5799 5796->5794 5800 402282 5797->5800 5809 40617e lstrcpynW 5799->5809 5805 4058c3 MessageBoxIndirectW 5800->5805 5801 401b9f GlobalFree 5801->5803 5804 401b6a 5810 40617e lstrcpynW 5804->5810 5805->5803 5807 401b79 5812 40617e lstrcpynW 5807->5812 5809->5804 5810->5807 5811->5801 5812->5803 5813 402537 5814 402562 5813->5814 5815 40254b 5813->5815 5817 402596 5814->5817 5818 402567 5814->5818 5816 402ba2 18 API calls 5815->5816 5826 402552 5816->5826 5820 402bbf 18 API calls 5817->5820 5819 402bbf 18 API calls 5818->5819 5821 40256e WideCharToMultiByte lstrlenA 5819->5821 5822 40259d lstrlenW 5820->5822 5821->5826 5822->5826 5823 4025e0 5824 4025ca 5824->5823 5825 405e05 WriteFile 5824->5825 5825->5823 5826->5823 5826->5824 5827 405e34 5 API calls 5826->5827 5827->5824 5828 4014b8 5829 4014be 5828->5829 5830 401389 2 API calls 5829->5830 5831 4014c6 5830->5831 4943 4015b9 4944 402bbf 18 API calls 4943->4944 4945 4015c0 4944->4945 4946 405bdd 4 API calls 4945->4946 4958 4015c9 4946->4958 4947 401629 4949 40165b 4947->4949 4950 40162e 4947->4950 4948 405b5f CharNextW 4948->4958 4953 401423 25 API calls 4949->4953 4951 401423 25 API calls 4950->4951 4952 401635 4951->4952 4962 40617e lstrcpynW 4952->4962 4960 401653 4953->4960 4955 405829 2 API calls 4955->4958 4956 405846 5 API calls 4956->4958 4957 401642 SetCurrentDirectoryW 4957->4960 4958->4947 4958->4948 4958->4955 4958->4956 4959 40160f GetFileAttributesW 4958->4959 4961 4057ac 4 API calls 4958->4961 4959->4958 4961->4958 4962->4957 5839 40293b 5840 402ba2 18 API calls 5839->5840 5841 402941 5840->5841 5842 402964 5841->5842 5843 40297d 5841->5843 5850 40281e 5841->5850 5844 40297a 5842->5844 5847 402969 5842->5847 5845 402993 5843->5845 5846 402987 5843->5846 5854 4060c5 wsprintfW 5844->5854 5849 4061a0 18 API calls 5845->5849 5848 402ba2 18 API calls 5846->5848 5853 40617e lstrcpynW 5847->5853 5848->5850 5849->5850 5853->5850 5854->5850 5855 10002a7f 5856 10002a97 5855->5856 5857 1000158f 2 API calls 5856->5857 5858 10002ab2 5857->5858

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 4033b6-4033e9 SetErrorMode GetVersion 1 4033eb-4033f3 call 406558 0->1 2 4033fc 0->2 1->2 8 4033f5 1->8 4 403401-403415 call 4064e8 lstrlenA 2->4 9 403417-40348b call 406558 * 2 #17 OleInitialize SHGetFileInfoW call 40617e GetCommandLineW call 40617e GetModuleHandleW 4->9 8->2 18 403495-4034af call 405b5f CharNextW 9->18 19 40348d-403494 9->19 22 4034b5-4034bb 18->22 23 4035c6-4035e0 GetTempPathW call 403385 18->23 19->18 25 4034c4-4034c8 22->25 26 4034bd-4034c2 22->26 32 4035e2-403600 GetWindowsDirectoryW lstrcatW call 403385 23->32 33 403638-403652 DeleteFileW call 402e41 23->33 27 4034ca-4034ce 25->27 28 4034cf-4034d3 25->28 26->25 26->26 27->28 30 403592-40359f call 405b5f 28->30 31 4034d9-4034df 28->31 46 4035a1-4035a2 30->46 47 4035a3-4035a9 30->47 35 4034e1-4034e9 31->35 36 4034fa-403533 31->36 32->33 52 403602-403632 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403385 32->52 48 403703-403713 call 4038d5 OleUninitialize 33->48 49 403658-40365e 33->49 41 4034f0 35->41 42 4034eb-4034ee 35->42 43 403550-40358a 36->43 44 403535-40353a 36->44 41->36 42->36 42->41 43->30 51 40358c-403590 43->51 44->43 50 40353c-403544 44->50 46->47 47->22 53 4035af 47->53 69 403839-40383f 48->69 70 403719-403729 call 4058c3 ExitProcess 48->70 54 4036f3-4036fa call 4039c7 49->54 55 403664-40366f call 405b5f 49->55 57 403546-403549 50->57 58 40354b 50->58 51->30 59 4035b1-4035bf call 40617e 51->59 52->33 52->48 61 4035c4 53->61 68 4036ff 54->68 73 403671-4036a6 55->73 74 4036bd-4036c7 55->74 57->43 57->58 58->43 59->61 61->23 68->48 71 403841-403857 GetCurrentProcess OpenProcessToken 69->71 72 4038bd-4038c5 69->72 76 403859-403887 LookupPrivilegeValueW AdjustTokenPrivileges 71->76 77 40388d-40389b call 406558 71->77 79 4038c7 72->79 80 4038cb-4038cf ExitProcess 72->80 78 4036a8-4036ac 73->78 81 4036c9-4036d7 call 405c3a 74->81 82 40372f-403743 call 405846 lstrcatW 74->82 76->77 96 4038a9-4038b4 ExitWindowsEx 77->96 97 40389d-4038a7 77->97 85 4036b5-4036b9 78->85 86 4036ae-4036b3 78->86 79->80 81->48 93 4036d9-4036ef call 40617e * 2 81->93 94 403750-40376a lstrcatW lstrcmpiW 82->94 95 403745-40374b lstrcatW 82->95 85->78 91 4036bb 85->91 86->85 86->91 91->74 93->54 94->48 99 40376c-40376f 94->99 95->94 96->72 100 4038b6-4038b8 call 40140b 96->100 97->96 97->100 102 403771-403776 call 4057ac 99->102 103 403778 call 405829 99->103 100->72 111 40377d-40378b SetCurrentDirectoryW 102->111 103->111 112 403798-4037c1 call 40617e 111->112 113 40378d-403793 call 40617e 111->113 117 4037c6-4037e2 call 4061a0 DeleteFileW 112->117 113->112 120 403823-40382b 117->120 121 4037e4-4037f4 CopyFileW 117->121 120->117 123 40382d-403834 call 40601f 120->123 121->120 122 4037f6-403816 call 40601f call 4061a0 call 40585e 121->122 122->120 132 403818-40381f CloseHandle 122->132 123->48 132->120
                                                C-Code - Quality: 82%
                                                			_entry_() {
                                                				intOrPtr _t54;
                                                				WCHAR* _t58;
                                                				char* _t61;
                                                				void* _t64;
                                                				void* _t66;
                                                				int _t68;
                                                				int _t70;
                                                				int _t73;
                                                				intOrPtr* _t74;
                                                				int _t75;
                                                				int _t77;
                                                				void* _t101;
                                                				signed int _t118;
                                                				void* _t121;
                                                				void* _t126;
                                                				intOrPtr _t145;
                                                				intOrPtr _t146;
                                                				intOrPtr* _t147;
                                                				int _t149;
                                                				void* _t152;
                                                				int _t153;
                                                				signed int _t157;
                                                				signed int _t162;
                                                				signed int _t167;
                                                				void* _t169;
                                                				void* _t171;
                                                				int* _t173;
                                                				signed int _t179;
                                                				signed int _t182;
                                                				CHAR* _t183;
                                                				WCHAR* _t184;
                                                				void* _t190;
                                                				char* _t191;
                                                				void* _t194;
                                                				void* _t195;
                                                				void* _t238;
                                                
                                                				_t169 = 0x20;
                                                				_t149 = 0;
                                                				 *(_t195 + 0x14) = 0;
                                                				 *(_t195 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				 *(_t195 + 0x1c) = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				if(GetVersion() != 6) {
                                                					_t147 = E00406558(0);
                                                					if(_t147 != 0) {
                                                						 *_t147(0xc00);
                                                					}
                                                				}
                                                				_t183 = "UXTHEME";
                                                				do {
                                                					E004064E8(_t183); // executed
                                                					_t183 =  &(_t183[lstrlenA(_t183) + 1]);
                                                				} while ( *_t183 != 0);
                                                				E00406558(9);
                                                				_t54 = E00406558(7);
                                                				 *0x42a244 = _t54;
                                                				__imp__#17(_t190);
                                                				__imp__OleInitialize(_t149); // executed
                                                				 *0x42a2f8 = _t54;
                                                				SHGetFileInfoW(0x4216e8, _t149, _t195 + 0x34, 0x2b4, _t149); // executed
                                                				E0040617E(0x429240, L"NSIS Error");
                                                				_t58 = GetCommandLineW();
                                                				_t191 = L"\"C:\\Users\\engineer\\Desktop\\PO.exe\"";
                                                				E0040617E(_t191, _t58);
                                                				 *0x42a240 = GetModuleHandleW(_t149);
                                                				_t61 = _t191;
                                                				if(L"\"C:\\Users\\engineer\\Desktop\\PO.exe\"" == 0x22) {
                                                					_t61 =  &M00435002;
                                                					_t169 = 0x22;
                                                				}
                                                				_t153 = CharNextW(E00405B5F(_t61, _t169));
                                                				 *(_t195 + 0x18) = _t153;
                                                				_t64 =  *_t153;
                                                				if(_t64 == _t149) {
                                                					L30:
                                                					_t184 = L"C:\\Users\\engineer\\AppData\\Local\\Temp\\";
                                                					GetTempPathW(0x400, _t184);
                                                					_t66 = E00403385(_t153, 0);
                                                					_t220 = _t66;
                                                					if(_t66 != 0) {
                                                						L33:
                                                						DeleteFileW(L"1033"); // executed
                                                						_t68 = E00402E41(_t222,  *(_t195 + 0x1c)); // executed
                                                						 *(_t195 + 0x10) = _t68;
                                                						if(_t68 != _t149) {
                                                							L45:
                                                							E004038D5();
                                                							__imp__OleUninitialize();
                                                							_t234 =  *(_t195 + 0x10) - _t149;
                                                							if( *(_t195 + 0x10) == _t149) {
                                                								__eflags =  *0x42a2d4 - _t149;
                                                								if( *0x42a2d4 == _t149) {
                                                									L69:
                                                									_t70 =  *0x42a2ec;
                                                									__eflags = _t70 - 0xffffffff;
                                                									if(_t70 != 0xffffffff) {
                                                										 *(_t195 + 0x10) = _t70;
                                                									}
                                                									ExitProcess( *(_t195 + 0x10));
                                                								}
                                                								_t73 = OpenProcessToken(GetCurrentProcess(), 0x28, _t195 + 0x14);
                                                								__eflags = _t73;
                                                								if(_t73 != 0) {
                                                									LookupPrivilegeValueW(_t149, L"SeShutdownPrivilege", _t195 + 0x20);
                                                									 *(_t195 + 0x34) = 1;
                                                									 *(_t195 + 0x40) = 2;
                                                									AdjustTokenPrivileges( *(_t195 + 0x28), _t149, _t195 + 0x24, _t149, _t149, _t149);
                                                								}
                                                								_t74 = E00406558(4);
                                                								__eflags = _t74 - _t149;
                                                								if(_t74 == _t149) {
                                                									L67:
                                                									_t75 = ExitWindowsEx(2, 0x80040002);
                                                									__eflags = _t75;
                                                									if(_t75 != 0) {
                                                										goto L69;
                                                									}
                                                									goto L68;
                                                								} else {
                                                									_t77 =  *_t74(_t149, _t149, _t149, 0x25, 0x80040002);
                                                									__eflags = _t77;
                                                									if(_t77 == 0) {
                                                										L68:
                                                										E0040140B(9);
                                                										goto L69;
                                                									}
                                                									goto L67;
                                                								}
                                                							}
                                                							E004058C3( *(_t195 + 0x10), 0x200010);
                                                							ExitProcess(2);
                                                						}
                                                						if( *0x42a25c == _t149) {
                                                							L44:
                                                							 *0x42a2ec =  *0x42a2ec | 0xffffffff;
                                                							 *(_t195 + 0x14) = E004039C7( *0x42a2ec);
                                                							goto L45;
                                                						}
                                                						_t173 = E00405B5F(_t191, _t149);
                                                						if(_t173 < _t191) {
                                                							L41:
                                                							_t231 = _t173 - _t191;
                                                							 *(_t195 + 0x10) = L"Error launching installer";
                                                							if(_t173 < _t191) {
                                                								_t171 = E00405846(_t234);
                                                								lstrcatW(_t184, L"~nsu");
                                                								if(_t171 != _t149) {
                                                									lstrcatW(_t184, "A");
                                                								}
                                                								lstrcatW(_t184, L".tmp");
                                                								_t193 = L"C:\\Users\\engineer\\Desktop";
                                                								if(lstrcmpiW(_t184, L"C:\\Users\\engineer\\Desktop") != 0) {
                                                									_push(_t184);
                                                									if(_t171 == _t149) {
                                                										E00405829();
                                                									} else {
                                                										E004057AC();
                                                									}
                                                									SetCurrentDirectoryW(_t184);
                                                									_t238 = L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes" - _t149; // 0x43
                                                									if(_t238 == 0) {
                                                										E0040617E(L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes", _t193);
                                                									}
                                                									E0040617E(0x42b000,  *(_t195 + 0x18));
                                                									_t154 = "A" & 0x0000ffff;
                                                									 *0x42b800 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                									_t194 = 0x1a;
                                                									do {
                                                										E004061A0(_t149, 0x420ee8, _t184, 0x420ee8,  *((intOrPtr*)( *0x42a250 + 0x120)));
                                                										DeleteFileW(0x420ee8);
                                                										if( *(_t195 + 0x10) != _t149 && CopyFileW(L"C:\\Users\\engineer\\Desktop\\PO.exe", 0x420ee8, 1) != 0) {
                                                											E0040601F(_t154, 0x420ee8, _t149);
                                                											E004061A0(_t149, 0x420ee8, _t184, 0x420ee8,  *((intOrPtr*)( *0x42a250 + 0x124)));
                                                											_t101 = E0040585E(0x420ee8);
                                                											if(_t101 != _t149) {
                                                												CloseHandle(_t101);
                                                												 *(_t195 + 0x10) = _t149;
                                                											}
                                                										}
                                                										 *0x42b800 =  *0x42b800 + 1;
                                                										_t194 = _t194 - 1;
                                                									} while (_t194 != 0);
                                                									E0040601F(_t154, _t184, _t149);
                                                								}
                                                								goto L45;
                                                							}
                                                							 *_t173 = _t149;
                                                							_t174 =  &(_t173[2]);
                                                							if(E00405C3A(_t231,  &(_t173[2])) == 0) {
                                                								goto L45;
                                                							}
                                                							E0040617E(L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes", _t174);
                                                							E0040617E(L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes\\Referenceliste\\holdovers", _t174);
                                                							 *(_t195 + 0x10) = _t149;
                                                							goto L44;
                                                						}
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_t157 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                						_t118 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t162 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                						while( *_t173 != _t157 || _t173[1] != _t118) {
                                                							_t173 = _t173;
                                                							if(_t173 >= _t191) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						_t149 = 0;
                                                						goto L41;
                                                					}
                                                					GetWindowsDirectoryW(_t184, 0x3fb);
                                                					lstrcatW(_t184, L"\\Temp");
                                                					_t121 = E00403385(_t153, _t220);
                                                					_t221 = _t121;
                                                					if(_t121 != 0) {
                                                						goto L33;
                                                					}
                                                					GetTempPathW(0x3fc, _t184);
                                                					lstrcatW(_t184, L"Low");
                                                					SetEnvironmentVariableW(L"TEMP", _t184);
                                                					SetEnvironmentVariableW(L"TMP", _t184);
                                                					_t126 = E00403385(_t153, _t221);
                                                					_t222 = _t126;
                                                					if(_t126 == 0) {
                                                						goto L45;
                                                					}
                                                					goto L33;
                                                				} else {
                                                					goto L8;
                                                				}
                                                				do {
                                                					L8:
                                                					_t152 = 0x20;
                                                					if(_t64 != _t152) {
                                                						L10:
                                                						if( *_t153 == 0x22) {
                                                							_t153 = _t153 + 2;
                                                							_t152 = 0x22;
                                                						}
                                                						if( *_t153 != 0x2f) {
                                                							goto L24;
                                                						} else {
                                                							_t153 = _t153 + 2;
                                                							if( *_t153 == 0x53) {
                                                								_t146 =  *((intOrPtr*)(_t153 + 2));
                                                								if(_t146 == 0x20 || _t146 == 0) {
                                                									 *0x42a2e0 = 1;
                                                								}
                                                							}
                                                							asm("cdq");
                                                							asm("cdq");
                                                							_t167 = L"NCRC" & 0x0000ffff;
                                                							asm("cdq");
                                                							_t179 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t167;
                                                							if( *_t153 == (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t167) &&  *((intOrPtr*)(_t153 + 4)) == _t179) {
                                                								_t145 =  *((intOrPtr*)(_t153 + 8));
                                                								if(_t145 == 0x20 || _t145 == 0) {
                                                									 *(_t195 + 0x1c) =  *(_t195 + 0x1c) | 0x00000004;
                                                								}
                                                							}
                                                							asm("cdq");
                                                							asm("cdq");
                                                							_t162 = L" /D=" & 0x0000ffff;
                                                							asm("cdq");
                                                							_t182 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t162;
                                                							if( *(_t153 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t162) ||  *_t153 != _t182) {
                                                								goto L24;
                                                							} else {
                                                								 *(_t153 - 4) =  *(_t153 - 4) & 0x00000000;
                                                								__eflags = _t153;
                                                								E0040617E(L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes", _t153);
                                                								L29:
                                                								_t149 = 0;
                                                								goto L30;
                                                							}
                                                						}
                                                					} else {
                                                						goto L9;
                                                					}
                                                					do {
                                                						L9:
                                                						_t153 = _t153 + 2;
                                                					} while ( *_t153 == _t152);
                                                					goto L10;
                                                					L24:
                                                					_t153 = E00405B5F(_t153, _t152);
                                                					if( *_t153 == 0x22) {
                                                						_t153 = _t153 + 2;
                                                					}
                                                					_t64 =  *_t153;
                                                				} while (_t64 != 0);
                                                				goto L29;
                                                			}







































                                                0x004033c1
                                                0x004033c2
                                                0x004033c9
                                                0x004033cd
                                                0x004033d5
                                                0x004033d9
                                                0x004033e9
                                                0x004033ec
                                                0x004033f3
                                                0x004033fa
                                                0x004033fa
                                                0x004033f3
                                                0x004033fc
                                                0x00403401
                                                0x00403402
                                                0x0040340e
                                                0x00403412
                                                0x0040341a
                                                0x00403421
                                                0x00403426
                                                0x0040342b
                                                0x00403432
                                                0x00403438
                                                0x0040344e
                                                0x0040345e
                                                0x00403463
                                                0x00403469
                                                0x00403470
                                                0x00403484
                                                0x00403489
                                                0x0040348b
                                                0x0040348f
                                                0x00403494
                                                0x00403494
                                                0x004034a3
                                                0x004034a5
                                                0x004034a9
                                                0x004034af
                                                0x004035c6
                                                0x004035cc
                                                0x004035d7
                                                0x004035d9
                                                0x004035de
                                                0x004035e0
                                                0x00403638
                                                0x0040363d
                                                0x00403647
                                                0x0040364e
                                                0x00403652
                                                0x00403703
                                                0x00403703
                                                0x00403708
                                                0x0040370e
                                                0x00403713
                                                0x00403839
                                                0x0040383f
                                                0x004038bd
                                                0x004038bd
                                                0x004038c2
                                                0x004038c5
                                                0x004038c7
                                                0x004038c7
                                                0x004038cf
                                                0x004038cf
                                                0x0040384f
                                                0x00403855
                                                0x00403857
                                                0x00403864
                                                0x00403877
                                                0x0040387f
                                                0x00403887
                                                0x00403887
                                                0x0040388f
                                                0x00403894
                                                0x0040389b
                                                0x004038a9
                                                0x004038ac
                                                0x004038b2
                                                0x004038b4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040389d
                                                0x004038a3
                                                0x004038a5
                                                0x004038a7
                                                0x004038b6
                                                0x004038b8
                                                0x00000000
                                                0x004038b8
                                                0x00000000
                                                0x004038a7
                                                0x0040389b
                                                0x00403722
                                                0x00403729
                                                0x00403729
                                                0x0040365e
                                                0x004036f3
                                                0x004036f3
                                                0x004036ff
                                                0x00000000
                                                0x004036ff
                                                0x0040366b
                                                0x0040366f
                                                0x004036bd
                                                0x004036bd
                                                0x004036bf
                                                0x004036c7
                                                0x0040373a
                                                0x0040373c
                                                0x00403743
                                                0x0040374b
                                                0x0040374b
                                                0x00403756
                                                0x0040375b
                                                0x0040376a
                                                0x0040376e
                                                0x0040376f
                                                0x00403778
                                                0x00403771
                                                0x00403771
                                                0x00403771
                                                0x0040377e
                                                0x00403784
                                                0x0040378b
                                                0x00403793
                                                0x00403793
                                                0x004037a1
                                                0x004037ad
                                                0x004037bb
                                                0x004037c0
                                                0x004037c6
                                                0x004037d2
                                                0x004037d8
                                                0x004037e2
                                                0x004037f8
                                                0x00403809
                                                0x0040380f
                                                0x00403816
                                                0x00403819
                                                0x0040381f
                                                0x0040381f
                                                0x00403816
                                                0x00403823
                                                0x0040382a
                                                0x0040382a
                                                0x0040382f
                                                0x0040382f
                                                0x00000000
                                                0x0040376a
                                                0x004036c9
                                                0x004036cc
                                                0x004036d7
                                                0x00000000
                                                0x00000000
                                                0x004036df
                                                0x004036ea
                                                0x004036ef
                                                0x00000000
                                                0x004036ef
                                                0x00403678
                                                0x00403690
                                                0x004036a1
                                                0x004036a2
                                                0x004036a6
                                                0x004036a8
                                                0x004036b6
                                                0x004036b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004036b9
                                                0x004036bb
                                                0x00000000
                                                0x004036bb
                                                0x004035e8
                                                0x004035f4
                                                0x004035f9
                                                0x004035fe
                                                0x00403600
                                                0x00000000
                                                0x00000000
                                                0x00403608
                                                0x00403610
                                                0x00403621
                                                0x00403629
                                                0x0040362b
                                                0x00403630
                                                0x00403632
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034b5
                                                0x004034b5
                                                0x004034b7
                                                0x004034bb
                                                0x004034c4
                                                0x004034c8
                                                0x004034cd
                                                0x004034ce
                                                0x004034ce
                                                0x004034d3
                                                0x00000000
                                                0x004034d9
                                                0x004034da
                                                0x004034df
                                                0x004034e1
                                                0x004034e9
                                                0x004034f0
                                                0x004034f0
                                                0x004034e9
                                                0x00403501
                                                0x00403514
                                                0x00403515
                                                0x0040352a
                                                0x0040352f
                                                0x00403533
                                                0x0040353c
                                                0x00403544
                                                0x0040354b
                                                0x0040354b
                                                0x00403544
                                                0x00403557
                                                0x0040356a
                                                0x0040356b
                                                0x00403580
                                                0x00403586
                                                0x0040358a
                                                0x00000000
                                                0x004035b1
                                                0x004035b1
                                                0x004035b6
                                                0x004035bf
                                                0x004035c4
                                                0x004035c4
                                                0x00000000
                                                0x004035c4
                                                0x0040358a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034bd
                                                0x004034bd
                                                0x004034be
                                                0x004034bf
                                                0x00000000
                                                0x00403592
                                                0x00403599
                                                0x0040359f
                                                0x004035a2
                                                0x004035a2
                                                0x004035a3
                                                0x004035a6
                                                0x00000000

                                                APIs
                                                • SetErrorMode.KERNELBASE ref: 004033D9
                                                • GetVersion.KERNEL32 ref: 004033DF
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403408
                                                • #17.COMCTL32(00000007,00000009), ref: 0040342B
                                                • OleInitialize.OLE32(00000000), ref: 00403432
                                                • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 0040344E
                                                • GetCommandLineW.KERNEL32(00429240,NSIS Error), ref: 00403463
                                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\PO.exe",00000000), ref: 00403476
                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\PO.exe",00000020), ref: 0040349D
                                                  • Part of subcall function 00406558: GetModuleHandleA.KERNEL32(?,00000020,?,0040341F,00000009), ref: 0040656A
                                                  • Part of subcall function 00406558: GetProcAddress.KERNEL32(00000000,?), ref: 00406585
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004035D7
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004035E8
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004035F4
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403608
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403610
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403621
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403629
                                                • DeleteFileW.KERNELBASE(1033), ref: 0040363D
                                                  • Part of subcall function 0040617E: lstrcpynW.KERNEL32(?,?,00000400,00403463,00429240,NSIS Error), ref: 0040618B
                                                • OleUninitialize.OLE32(?), ref: 00403708
                                                • ExitProcess.KERNEL32 ref: 00403729
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 0040373C
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 0040374B
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403756
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PO.exe",00000000,?), ref: 00403762
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040377E
                                                • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,?), ref: 004037D8
                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\PO.exe,00420EE8,00000001), ref: 004037EC
                                                • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000), ref: 00403819
                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403848
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040384F
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403864
                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403887
                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 004038AC
                                                • ExitProcess.KERNEL32 ref: 004038CF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                • String ID: "C:\Users\user\Desktop\PO.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes\Referenceliste\holdovers$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PO.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 2488574733-2544321479
                                                • Opcode ID: 1d8223e16c8a6003b83d058067bded84b497836c53eb7fdc95fb885acef81e31
                                                • Instruction ID: be8551fa6605ebbbfda7487142ffb020be8bd547a3943651712312bea09c5587
                                                • Opcode Fuzzy Hash: 1d8223e16c8a6003b83d058067bded84b497836c53eb7fdc95fb885acef81e31
                                                • Instruction Fuzzy Hash: AED10571200300ABE7207F659D49A2B3AEDEB4074AF50443FF881B62D2DB7C8956876E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 133 40541c-405437 134 4055c6-4055cd 133->134 135 40543d-405504 GetDlgItem * 3 call 404277 call 404b7a GetClientRect GetSystemMetrics SendMessageW * 2 133->135 137 4055f7-405604 134->137 138 4055cf-4055f1 GetDlgItem CreateThread FindCloseChangeNotification 134->138 153 405522-405525 135->153 154 405506-405520 SendMessageW * 2 135->154 139 405622-40562c 137->139 140 405606-40560c 137->140 138->137 144 405682-405686 139->144 145 40562e-405634 139->145 142 405647-405650 call 4042a9 140->142 143 40560e-40561d ShowWindow * 2 call 404277 140->143 157 405655-405659 142->157 143->139 144->142 148 405688-40568e 144->148 150 405636-405642 call 40421b 145->150 151 40565c-40566c ShowWindow 145->151 148->142 155 405690-4056a3 SendMessageW 148->155 150->142 158 40567c-40567d call 40421b 151->158 159 40566e-405677 call 4052dd 151->159 160 405535-40554c call 404242 153->160 161 405527-405533 SendMessageW 153->161 154->153 162 4057a5-4057a7 155->162 163 4056a9-4056d4 CreatePopupMenu call 4061a0 AppendMenuW 155->163 158->144 159->158 172 405582-4055a3 GetDlgItem SendMessageW 160->172 173 40554e-405562 ShowWindow 160->173 161->160 162->157 170 4056d6-4056e6 GetWindowRect 163->170 171 4056e9-4056fe TrackPopupMenu 163->171 170->171 171->162 174 405704-40571b 171->174 172->162 177 4055a9-4055c1 SendMessageW * 2 172->177 175 405571 173->175 176 405564-40556f ShowWindow 173->176 178 405720-40573b SendMessageW 174->178 179 405577-40557d call 404277 175->179 176->179 177->162 178->178 180 40573d-405760 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 178->180 179->172 182 405762-405789 SendMessageW 180->182 182->182 183 40578b-40579f GlobalUnlock SetClipboardData CloseClipboard 182->183 183->162
                                                C-Code - Quality: 95%
                                                			E0040541C(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t119;
                                                				void* _t127;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x429224;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						_t127 = CreateThread(0, 0, E004053B0, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                						FindCloseChangeNotification(_t127); // executed
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E004061A0(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x423728;
                                                								_v44 = 0x1fff;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x42920c == _t156) {
                                                							ShowWindow( *0x42a248, 8);
                                                							if( *0x42a2cc == _t156) {
                                                								_t119 =  *0x422700; // 0x4d88dc
                                                								E004052DD( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                							}
                                                							E0040421B(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x421ef8 = 2;
                                                						E0040421B(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E004042A9(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x429210, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E00404277(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x42a250;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x429210 = GetDlgItem(_a4, 0x403);
                                                				 *0x429208 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x429224 = _t134;
                                                				_v8 = _t134;
                                                				E00404277( *0x429210);
                                                				 *0x429214 = E00404B7A(4);
                                                				 *0x42922c = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404242(_a4);
                                                				if(( *0x42a258 & 0x00000003) != 0) {
                                                					ShowWindow( *0x429210, _t156);
                                                					if(( *0x42a258 & 0x00000002) != 0) {
                                                						 *0x429210 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E00404277( *0x429208);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x42a258 & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}



































                                                0x00405424
                                                0x0040542a
                                                0x00405434
                                                0x00405437
                                                0x004055cd
                                                0x004055ea
                                                0x004055f1
                                                0x004055f1
                                                0x00405604
                                                0x00405622
                                                0x00405624
                                                0x0040562c
                                                0x00405682
                                                0x00405686
                                                0x00000000
                                                0x00000000
                                                0x00405688
                                                0x0040568e
                                                0x00000000
                                                0x00000000
                                                0x00405698
                                                0x004056a0
                                                0x004056a3
                                                0x004057a5
                                                0x00000000
                                                0x004057a5
                                                0x004056b2
                                                0x004056bd
                                                0x004056c6
                                                0x004056d1
                                                0x004056d4
                                                0x004056dd
                                                0x004056e3
                                                0x004056e6
                                                0x004056e6
                                                0x004056fe
                                                0x00405707
                                                0x0040570a
                                                0x00405711
                                                0x00405718
                                                0x00405720
                                                0x00405720
                                                0x00405737
                                                0x00405737
                                                0x0040573e
                                                0x00405744
                                                0x00405750
                                                0x00405757
                                                0x00405760
                                                0x00405762
                                                0x00405765
                                                0x00405774
                                                0x00405777
                                                0x0040577d
                                                0x0040577e
                                                0x00405784
                                                0x00405785
                                                0x00405786
                                                0x0040578e
                                                0x00405799
                                                0x0040579f
                                                0x0040579f
                                                0x00000000
                                                0x004056fe
                                                0x00405634
                                                0x00405664
                                                0x0040566c
                                                0x0040566e
                                                0x00405677
                                                0x00405677
                                                0x0040567d
                                                0x00000000
                                                0x0040567d
                                                0x00405638
                                                0x00405642
                                                0x00000000
                                                0x00405606
                                                0x0040560c
                                                0x00405647
                                                0x00000000
                                                0x00405650
                                                0x00405615
                                                0x0040561a
                                                0x0040561d
                                                0x00000000
                                                0x0040561d
                                                0x00405604
                                                0x0040543d
                                                0x00405441
                                                0x00405449
                                                0x0040544d
                                                0x00405450
                                                0x00405453
                                                0x00405456
                                                0x00405459
                                                0x0040545a
                                                0x0040545b
                                                0x00405474
                                                0x00405477
                                                0x00405481
                                                0x00405490
                                                0x00405498
                                                0x004054a0
                                                0x004054a5
                                                0x004054a8
                                                0x004054b4
                                                0x004054bd
                                                0x004054c6
                                                0x004054e8
                                                0x004054ee
                                                0x004054ff
                                                0x00405504
                                                0x00405512
                                                0x00405520
                                                0x00405520
                                                0x00405525
                                                0x00405533
                                                0x00405533
                                                0x00405538
                                                0x0040553b
                                                0x00405540
                                                0x0040554c
                                                0x00405555
                                                0x00405562
                                                0x00405571
                                                0x00405564
                                                0x00405569
                                                0x00405569
                                                0x0040557d
                                                0x0040557d
                                                0x00405591
                                                0x0040559a
                                                0x004055a3
                                                0x004055b3
                                                0x004055bf
                                                0x004055bf
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32 ref: 0040547A
                                                • GetDlgItem.USER32 ref: 00405489
                                                • GetClientRect.USER32 ref: 004054C6
                                                • GetSystemMetrics.USER32 ref: 004054CD
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004054EE
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004054FF
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405512
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405520
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405533
                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405555
                                                • ShowWindow.USER32(?,00000008), ref: 00405569
                                                • GetDlgItem.USER32 ref: 0040558A
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040559A
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055B3
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055BF
                                                • GetDlgItem.USER32 ref: 00405498
                                                  • Part of subcall function 00404277: SendMessageW.USER32(00000028,?,00000001,004040A3), ref: 00404285
                                                • GetDlgItem.USER32 ref: 004055DC
                                                • CreateThread.KERNELBASE ref: 004055EA
                                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004055F1
                                                • ShowWindow.USER32(00000000), ref: 00405615
                                                • ShowWindow.USER32(?,00000008), ref: 0040561A
                                                • ShowWindow.USER32(00000008), ref: 00405664
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405698
                                                • CreatePopupMenu.USER32 ref: 004056A9
                                                • AppendMenuW.USER32 ref: 004056BD
                                                • GetWindowRect.USER32 ref: 004056DD
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004056F6
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040572E
                                                • OpenClipboard.USER32(00000000), ref: 0040573E
                                                • EmptyClipboard.USER32 ref: 00405744
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405750
                                                • GlobalLock.KERNEL32 ref: 0040575A
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040576E
                                                • GlobalUnlock.KERNEL32(00000000), ref: 0040578E
                                                • SetClipboardData.USER32 ref: 00405799
                                                • CloseClipboard.USER32 ref: 0040579F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                • String ID: (7B${
                                                • API String ID: 4154960007-525222780
                                                • Opcode ID: eb59534d035534922114e87074bc313431370419dc47d72610ca3581fdfcb614
                                                • Instruction ID: 3349dadf3efb3a8fdffdb79f187be012afacb07b5928e089a4a7fd9dccbac2fd
                                                • Opcode Fuzzy Hash: eb59534d035534922114e87074bc313431370419dc47d72610ca3581fdfcb614
                                                • Instruction Fuzzy Hash: 60B15670900608FFDB119FA0DD89EAE3B79FB48354F40847AFA45A61A0CB754E52DF68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 431 4061a0-4061ab 432 4061ad-4061bc 431->432 433 4061be-4061d4 431->433 432->433 434 4061da-4061e7 433->434 435 4063ec-4063f2 433->435 434->435 436 4061ed-4061f4 434->436 437 4063f8-406403 435->437 438 4061f9-406206 435->438 436->435 440 406405-406409 call 40617e 437->440 441 40640e-40640f 437->441 438->437 439 40620c-406218 438->439 442 4063d9 439->442 443 40621e-40625a 439->443 440->441 445 4063e7-4063ea 442->445 446 4063db-4063e5 442->446 447 406260-40626b GetVersion 443->447 448 40637a-40637e 443->448 445->435 446->435 449 406285 447->449 450 40626d-406271 447->450 451 406380-406384 448->451 452 4063b3-4063b7 448->452 458 40628c-406293 449->458 450->449 455 406273-406277 450->455 456 406394-4063a1 call 40617e 451->456 457 406386-406392 call 4060c5 451->457 453 4063c6-4063d7 lstrlenW 452->453 454 4063b9-4063c1 call 4061a0 452->454 453->435 454->453 455->449 460 406279-40627d 455->460 469 4063a6-4063af 456->469 457->469 462 406295-406297 458->462 463 406298-40629a 458->463 460->449 465 40627f-406283 460->465 462->463 467 4062d6-4062d9 463->467 468 40629c-4062b9 call 40604b 463->468 465->458 470 4062e9-4062ec 467->470 471 4062db-4062e7 GetSystemDirectoryW 467->471 474 4062be-4062c2 468->474 469->453 473 4063b1 469->473 477 406357-406359 470->477 478 4062ee-4062fc GetWindowsDirectoryW 470->478 476 40635b-40635f 471->476 475 406372-406378 call 406412 473->475 479 406361-406365 474->479 480 4062c8-4062d1 call 4061a0 474->480 475->453 476->475 476->479 477->476 481 4062fe-406308 477->481 478->477 479->475 484 406367-40636d lstrcatW 479->484 480->476 486 406322-406338 SHGetSpecialFolderLocation 481->486 487 40630a-40630d 481->487 484->475 490 406353 486->490 491 40633a-406351 SHGetPathFromIDListW CoTaskMemFree 486->491 487->486 489 40630f-406316 487->489 492 40631e-406320 489->492 490->477 491->476 491->490 492->476 492->486
                                                C-Code - Quality: 74%
                                                			E004061A0(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                				intOrPtr* _v8;
                                                				struct _ITEMIDLIST* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t48;
                                                				WCHAR* _t49;
                                                				signed char _t51;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t54;
                                                				short _t66;
                                                				short _t67;
                                                				short _t69;
                                                				short _t71;
                                                				void* _t81;
                                                				signed int _t85;
                                                				intOrPtr* _t89;
                                                				signed char _t90;
                                                				void* _t98;
                                                				void* _t108;
                                                				short _t109;
                                                				signed int _t112;
                                                				void* _t113;
                                                				WCHAR* _t114;
                                                				void* _t116;
                                                
                                                				_t113 = __esi;
                                                				_t108 = __edi;
                                                				_t81 = __ebx;
                                                				_t48 = _a8;
                                                				if(_t48 < 0) {
                                                					_t48 =  *( *0x42921c - 4 + _t48 * 4);
                                                				}
                                                				_push(_t81);
                                                				_push(_t113);
                                                				_push(_t108);
                                                				_t89 =  *0x42a278 + _t48 * 2;
                                                				_t49 = 0x4281e0;
                                                				_t114 = 0x4281e0;
                                                				if(_a4 >= 0x4281e0 && _a4 - 0x4281e0 >> 1 < 0x800) {
                                                					_t114 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				while(1) {
                                                					_t109 =  *_t89;
                                                					if(_t109 == 0) {
                                                						break;
                                                					}
                                                					__eflags = (_t114 - _t49 & 0xfffffffe) - 0x800;
                                                					if((_t114 - _t49 & 0xfffffffe) >= 0x800) {
                                                						break;
                                                					}
                                                					_t98 = 2;
                                                					_t89 = _t89 + _t98;
                                                					__eflags = _t109 - 4;
                                                					_v8 = _t89;
                                                					if(__eflags >= 0) {
                                                						if(__eflags != 0) {
                                                							 *_t114 = _t109;
                                                							_t114 = _t114 + _t98;
                                                							__eflags = _t114;
                                                						} else {
                                                							 *_t114 =  *_t89;
                                                							_t114 = _t114 + _t98;
                                                							_t89 = _t89 + _t98;
                                                						}
                                                						continue;
                                                					}
                                                					_t51 =  *((intOrPtr*)(_t89 + 1));
                                                					_t90 =  *_t89;
                                                					_v8 = _v8 + 2;
                                                					_t85 = _t90 & 0x000000ff;
                                                					_t52 = _t51 & 0x000000ff;
                                                					_a8 = (_t51 & 0x0000007f) << 0x00000007 | _t90 & 0x0000007f;
                                                					_v16 = _t52;
                                                					_t53 = _t52 | 0x00008000;
                                                					__eflags = _t109 - 2;
                                                					_v24 = _t85;
                                                					_v28 = _t85 | 0x00008000;
                                                					_v20 = _t53;
                                                					if(_t109 != 2) {
                                                						__eflags = _t109 - 3;
                                                						if(_t109 != 3) {
                                                							__eflags = _t109 - 1;
                                                							if(_t109 == 1) {
                                                								__eflags = (_t53 | 0xffffffff) - _a8;
                                                								E004061A0(_t85, _t109, _t114, _t114, (_t53 | 0xffffffff) - _a8);
                                                							}
                                                							L42:
                                                							_t54 = lstrlenW(_t114);
                                                							_t89 = _v8;
                                                							_t114 =  &(_t114[_t54]);
                                                							_t49 = 0x4281e0;
                                                							continue;
                                                						}
                                                						__eflags = _a8 - 0x1d;
                                                						if(_a8 != 0x1d) {
                                                							__eflags = (_a8 << 0xb) + 0x42b000;
                                                							E0040617E(_t114, (_a8 << 0xb) + 0x42b000);
                                                						} else {
                                                							E004060C5(_t114,  *0x42a248);
                                                						}
                                                						__eflags = _a8 + 0xffffffeb - 7;
                                                						if(_a8 + 0xffffffeb < 7) {
                                                							L33:
                                                							E00406412(_t114);
                                                						}
                                                						goto L42;
                                                					}
                                                					_t112 = 2;
                                                					_t66 = GetVersion();
                                                					__eflags = _t66;
                                                					if(_t66 >= 0) {
                                                						L13:
                                                						_a8 = 1;
                                                						L14:
                                                						__eflags =  *0x42a2c4;
                                                						if( *0x42a2c4 != 0) {
                                                							_t112 = 4;
                                                						}
                                                						__eflags = _t85;
                                                						if(_t85 >= 0) {
                                                							__eflags = _t85 - 0x25;
                                                							if(_t85 != 0x25) {
                                                								__eflags = _t85 - 0x24;
                                                								if(_t85 == 0x24) {
                                                									GetWindowsDirectoryW(_t114, 0x400);
                                                									_t112 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t112;
                                                									if(_t112 == 0) {
                                                										goto L30;
                                                									}
                                                									_t67 =  *0x42a244;
                                                									_t112 = _t112 - 1;
                                                									__eflags = _t67;
                                                									if(_t67 == 0) {
                                                										L26:
                                                										_t69 = SHGetSpecialFolderLocation( *0x42a248,  *(_t116 + _t112 * 4 - 0x18),  &_v12);
                                                										__eflags = _t69;
                                                										if(_t69 != 0) {
                                                											L28:
                                                											 *_t114 =  *_t114 & 0x00000000;
                                                											__eflags =  *_t114;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v12, _t114);
                                                										__imp__CoTaskMemFree(_v12);
                                                										__eflags = _t69;
                                                										if(_t69 != 0) {
                                                											goto L30;
                                                										}
                                                										goto L28;
                                                									}
                                                									__eflags = _a8;
                                                									if(_a8 == 0) {
                                                										goto L26;
                                                									}
                                                									_t71 =  *_t67( *0x42a248,  *(_t116 + _t112 * 4 - 0x18), 0, 0, _t114); // executed
                                                									__eflags = _t71;
                                                									if(_t71 == 0) {
                                                										goto L30;
                                                									}
                                                									goto L26;
                                                								}
                                                								goto L30;
                                                							}
                                                							GetSystemDirectoryW(_t114, 0x400);
                                                							goto L30;
                                                						} else {
                                                							_t87 = _t85 & 0x0000003f;
                                                							E0040604B(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a278 + (_t85 & 0x0000003f) * 2, _t114, _t85 & 0x00000040); // executed
                                                							__eflags =  *_t114;
                                                							if( *_t114 != 0) {
                                                								L31:
                                                								__eflags = _v16 - 0x1a;
                                                								if(_v16 == 0x1a) {
                                                									lstrcatW(_t114, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L33;
                                                							}
                                                							E004061A0(_t87, _t112, _t114, _t114, _v16);
                                                							L30:
                                                							__eflags =  *_t114;
                                                							if( *_t114 == 0) {
                                                								goto L33;
                                                							}
                                                							goto L31;
                                                						}
                                                					}
                                                					__eflags = _t66 - 0x5a04;
                                                					if(_t66 == 0x5a04) {
                                                						goto L13;
                                                					}
                                                					__eflags = _v16 - 0x23;
                                                					if(_v16 == 0x23) {
                                                						goto L13;
                                                					}
                                                					__eflags = _v16 - 0x2e;
                                                					if(_v16 == 0x2e) {
                                                						goto L13;
                                                					} else {
                                                						_a8 = _a8 & 0x00000000;
                                                						goto L14;
                                                					}
                                                				}
                                                				 *_t114 =  *_t114 & 0x00000000;
                                                				if(_a4 == 0) {
                                                					return _t49;
                                                				}
                                                				return E0040617E(_a4, _t49);
                                                			}






























                                                0x004061a0
                                                0x004061a0
                                                0x004061a0
                                                0x004061a6
                                                0x004061ab
                                                0x004061bc
                                                0x004061bc
                                                0x004061c4
                                                0x004061c5
                                                0x004061c6
                                                0x004061c7
                                                0x004061ca
                                                0x004061d2
                                                0x004061d4
                                                0x004061ed
                                                0x004061f0
                                                0x004061f0
                                                0x004063ec
                                                0x004063ec
                                                0x004063f2
                                                0x00000000
                                                0x00000000
                                                0x00406200
                                                0x00406206
                                                0x00000000
                                                0x00000000
                                                0x0040620e
                                                0x0040620f
                                                0x00406211
                                                0x00406215
                                                0x00406218
                                                0x004063d9
                                                0x004063e7
                                                0x004063ea
                                                0x004063ea
                                                0x004063db
                                                0x004063de
                                                0x004063e1
                                                0x004063e3
                                                0x004063e3
                                                0x00000000
                                                0x004063d9
                                                0x0040621e
                                                0x00406221
                                                0x00406230
                                                0x00406236
                                                0x00406239
                                                0x0040623c
                                                0x00406246
                                                0x0040624b
                                                0x0040624d
                                                0x00406251
                                                0x00406254
                                                0x00406257
                                                0x0040625a
                                                0x0040637a
                                                0x0040637e
                                                0x004063b3
                                                0x004063b7
                                                0x004063bc
                                                0x004063c1
                                                0x004063c1
                                                0x004063c6
                                                0x004063c7
                                                0x004063cc
                                                0x004063cf
                                                0x004063d2
                                                0x00000000
                                                0x004063d2
                                                0x00406380
                                                0x00406384
                                                0x0040639a
                                                0x004063a1
                                                0x00406386
                                                0x0040638d
                                                0x0040638d
                                                0x004063ac
                                                0x004063af
                                                0x00406372
                                                0x00406373
                                                0x00406373
                                                0x00000000
                                                0x004063af
                                                0x00406262
                                                0x00406263
                                                0x00406269
                                                0x0040626b
                                                0x00406285
                                                0x00406285
                                                0x0040628c
                                                0x0040628c
                                                0x00406293
                                                0x00406297
                                                0x00406297
                                                0x00406298
                                                0x0040629a
                                                0x004062d6
                                                0x004062d9
                                                0x004062e9
                                                0x004062ec
                                                0x004062f4
                                                0x004062fa
                                                0x004062fa
                                                0x00406357
                                                0x00406357
                                                0x00406359
                                                0x00000000
                                                0x00000000
                                                0x004062fe
                                                0x00406305
                                                0x00406306
                                                0x00406308
                                                0x00406322
                                                0x00406330
                                                0x00406336
                                                0x00406338
                                                0x00406353
                                                0x00406353
                                                0x00406353
                                                0x00000000
                                                0x00406353
                                                0x0040633e
                                                0x00406349
                                                0x0040634f
                                                0x00406351
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406351
                                                0x0040630a
                                                0x0040630d
                                                0x00000000
                                                0x00000000
                                                0x0040631c
                                                0x0040631e
                                                0x00406320
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406320
                                                0x00000000
                                                0x00406357
                                                0x004062e1
                                                0x00000000
                                                0x0040629c
                                                0x0040629e
                                                0x004062b9
                                                0x004062be
                                                0x004062c2
                                                0x00406361
                                                0x00406361
                                                0x00406365
                                                0x0040636d
                                                0x0040636d
                                                0x00000000
                                                0x00406365
                                                0x004062cc
                                                0x0040635b
                                                0x0040635b
                                                0x0040635f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040635f
                                                0x0040629a
                                                0x0040626d
                                                0x00406271
                                                0x00000000
                                                0x00000000
                                                0x00406273
                                                0x00406277
                                                0x00000000
                                                0x00000000
                                                0x00406279
                                                0x0040627d
                                                0x00000000
                                                0x0040627f
                                                0x0040627f
                                                0x00000000
                                                0x0040627f
                                                0x0040627d
                                                0x004063f8
                                                0x00406403
                                                0x0040640f
                                                0x0040640f
                                                0x00000000

                                                APIs
                                                • GetVersion.KERNEL32(00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,?,00405314,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000), ref: 00406263
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004062E1
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004062F4
                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406330
                                                • SHGetPathFromIDListW.SHELL32(?,Call), ref: 0040633E
                                                • CoTaskMemFree.OLE32(?), ref: 00406349
                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040636D
                                                • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,?,00405314,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000), ref: 004063C7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 900638850-64629989
                                                • Opcode ID: 978d560dfc87019ac3657ebba0841bd774ce65c1ae89d16051c02eb976f42344
                                                • Instruction ID: 57c77dc533264c97ace6329bd87f7d674c2bea75a5b3d90d15d675b8bae5a73d
                                                • Opcode Fuzzy Hash: 978d560dfc87019ac3657ebba0841bd774ce65c1ae89d16051c02eb976f42344
                                                • Instruction Fuzzy Hash: 1E611571A00104EBDF209F24CC40AAE37A5AF15314F56817FED56BA2D0D73D8AA2CB9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 493 40596f-405995 call 405c3a 496 405997-4059a9 DeleteFileW 493->496 497 4059ae-4059b5 493->497 498 405b2b-405b2f 496->498 499 4059b7-4059b9 497->499 500 4059c8-4059d8 call 40617e 497->500 501 405ad9-405ade 499->501 502 4059bf-4059c2 499->502 506 4059e7-4059e8 call 405b7e 500->506 507 4059da-4059e5 lstrcatW 500->507 501->498 505 405ae0-405ae3 501->505 502->500 502->501 508 405ae5-405aeb 505->508 509 405aed-405af5 call 4064c1 505->509 510 4059ed-4059f1 506->510 507->510 508->498 509->498 517 405af7-405b0b call 405b32 call 405927 509->517 513 4059f3-4059fb 510->513 514 4059fd-405a03 lstrcatW 510->514 513->514 516 405a08-405a24 lstrlenW FindFirstFileW 513->516 514->516 518 405a2a-405a32 516->518 519 405ace-405ad2 516->519 533 405b23-405b26 call 4052dd 517->533 534 405b0d-405b10 517->534 522 405a52-405a66 call 40617e 518->522 523 405a34-405a3c 518->523 519->501 521 405ad4 519->521 521->501 535 405a68-405a70 522->535 536 405a7d-405a88 call 405927 522->536 525 405ab1-405ac1 FindNextFileW 523->525 526 405a3e-405a46 523->526 525->518 529 405ac7-405ac8 FindClose 525->529 526->522 530 405a48-405a50 526->530 529->519 530->522 530->525 533->498 534->508 540 405b12-405b21 call 4052dd call 40601f 534->540 535->525 537 405a72-405a7b call 40596f 535->537 546 405aa9-405aac call 4052dd 536->546 547 405a8a-405a8d 536->547 537->525 540->498 546->525 549 405aa1-405aa7 547->549 550 405a8f-405a9f call 4052dd call 40601f 547->550 549->525 550->525
                                                C-Code - Quality: 98%
                                                			E0040596F(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405C3A(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x42a2c8 =  *0x42a2c8 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E0040617E(0x425730, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405B7E(_t68);
                                                					} else {
                                                						lstrcatW(0x425730, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x425730,  &_v604);
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E0040617E(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405927(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E004052DD(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x42a2c8 =  *0x42a2c8 + 1;
                                                										} else {
                                                											E004052DD(0xfffffff1, _t68);
                                                											E0040601F(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E0040596F(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x425730 - 0x5c;
                                                					if( *0x425730 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E004064C1(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405B32(_t68);
                                                							_t38 = E00405927(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E004052DD(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E004052DD(0xfffffff1, _t68);
                                                							return E0040601F(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x42a2c8 =  *0x42a2c8 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x00405979
                                                0x0040597e
                                                0x00405987
                                                0x0040598a
                                                0x00405992
                                                0x00405995
                                                0x00405998
                                                0x004059a0
                                                0x004059a2
                                                0x004059a3
                                                0x00000000
                                                0x004059a3
                                                0x004059ae
                                                0x004059b1
                                                0x004059b1
                                                0x004059b1
                                                0x004059b5
                                                0x004059c8
                                                0x004059cf
                                                0x004059d4
                                                0x004059d8
                                                0x004059e8
                                                0x004059da
                                                0x004059e0
                                                0x004059e0
                                                0x004059ed
                                                0x004059f1
                                                0x004059fd
                                                0x00405a03
                                                0x00405a08
                                                0x00405a0e
                                                0x00405a19
                                                0x00405a1f
                                                0x00405a21
                                                0x00405a24
                                                0x00405ace
                                                0x00405ace
                                                0x00405ad2
                                                0x00405ad4
                                                0x00405ad4
                                                0x00405ad4
                                                0x00405ad4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405a2a
                                                0x00405a2a
                                                0x00405a2a
                                                0x00405a32
                                                0x00405a52
                                                0x00405a5a
                                                0x00405a5f
                                                0x00405a66
                                                0x00405a81
                                                0x00405a86
                                                0x00405a88
                                                0x00405aac
                                                0x00405a8a
                                                0x00405a8a
                                                0x00405a8d
                                                0x00405aa1
                                                0x00405a8f
                                                0x00405a92
                                                0x00405a9a
                                                0x00405a9a
                                                0x00405a8d
                                                0x00405a68
                                                0x00405a6e
                                                0x00405a70
                                                0x00405a76
                                                0x00405a76
                                                0x00405a70
                                                0x00000000
                                                0x00405a66
                                                0x00405a34
                                                0x00405a3c
                                                0x00000000
                                                0x00000000
                                                0x00405a3e
                                                0x00405a46
                                                0x00000000
                                                0x00000000
                                                0x00405a48
                                                0x00405a50
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ab1
                                                0x00405ab9
                                                0x00405abf
                                                0x00405abf
                                                0x00405ac8
                                                0x00000000
                                                0x00405ac8
                                                0x004059f3
                                                0x004059fb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004059b7
                                                0x004059b7
                                                0x004059b9
                                                0x00405ad9
                                                0x00405adb
                                                0x00405ade
                                                0x00405b2f
                                                0x00405b2f
                                                0x00405b2f
                                                0x00405ae0
                                                0x00405ae3
                                                0x00405aee
                                                0x00405af3
                                                0x00405af5
                                                0x00000000
                                                0x00000000
                                                0x00405af8
                                                0x00405b04
                                                0x00405b09
                                                0x00405b0b
                                                0x00000000
                                                0x00405b26
                                                0x00405b0d
                                                0x00405b10
                                                0x00000000
                                                0x00000000
                                                0x00405b15
                                                0x00000000
                                                0x00405b1c
                                                0x00405ae5
                                                0x00405ae5
                                                0x00000000
                                                0x00405ae5
                                                0x004059bf
                                                0x004059c2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004059c2

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,746AFAA0,746AF560,00000000), ref: 00405998
                                                • lstrcatW.KERNEL32(00425730,\*.*), ref: 004059E0
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405A03
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,746AFAA0,746AF560,00000000), ref: 00405A09
                                                • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,746AFAA0,746AF560,00000000), ref: 00405A19
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405AB9
                                                • FindClose.KERNEL32(00000000), ref: 00405AC8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: "C:\Users\user\Desktop\PO.exe"$0WB$\*.*
                                                • API String ID: 2035342205-2759551681
                                                • Opcode ID: 650d65efca721ae95f05fec5e6387b525ef9089e97d219b3eee7621c95804d20
                                                • Instruction ID: 6c547db7f4d1248ed83a6ec2b2b7cf99957869ea0eb35c9edb1a86952611c1c3
                                                • Opcode Fuzzy Hash: 650d65efca721ae95f05fec5e6387b525ef9089e97d219b3eee7621c95804d20
                                                • Instruction Fuzzy Hash: 5A41B530A40914A6CB21AB659CC9AAF7678EF41724F20427FF801711D1D77C5986DE6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406846() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				void* _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t590;
                                                				signed int* _t607;
                                                				void* _t614;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t614 - 0x40) != 0) {
                                                						 *(_t614 - 0x34) = 1;
                                                						 *(_t614 - 0x84) = 7;
                                                						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                						L132:
                                                						 *(_t614 - 0x54) = _t607;
                                                						L133:
                                                						_t531 =  *_t607;
                                                						_t590 = _t531 & 0x0000ffff;
                                                						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                						if( *(_t614 - 0xc) >= _t565) {
                                                							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                							 *(_t614 - 0x40) = 1;
                                                							_t532 = _t531 - (_t531 >> 5);
                                                							 *_t607 = _t532;
                                                						} else {
                                                							 *(_t614 - 0x10) = _t565;
                                                							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                						}
                                                						if( *(_t614 - 0x10) >= 0x1000000) {
                                                							L139:
                                                							_t533 =  *(_t614 - 0x84);
                                                							L140:
                                                							 *(_t614 - 0x88) = _t533;
                                                							goto L1;
                                                						} else {
                                                							L137:
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 5;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                							goto L139;
                                                						}
                                                					} else {
                                                						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                						__esi =  *(__ebp - 0x60);
                                                						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                						__ecx =  *(__ebp - 0x3c);
                                                						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                						__ecx =  *(__ebp - 4);
                                                						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                						if( *(__ebp - 0x38) >= 4) {
                                                							if( *(__ebp - 0x38) >= 0xa) {
                                                								_t97 = __ebp - 0x38;
                                                								 *_t97 =  *(__ebp - 0x38) - 6;
                                                							} else {
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                							}
                                                						} else {
                                                							 *(__ebp - 0x38) = 0;
                                                						}
                                                						if( *(__ebp - 0x34) == __edx) {
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							L60:
                                                							__eax =  *(__ebp - 0x58);
                                                							__edx = __ebx + __ebx;
                                                							__ecx =  *(__ebp - 0x10);
                                                							__esi = __edx + __eax;
                                                							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								_t216 = __edx + 1; // 0x1
                                                								__ebx = _t216;
                                                								__cx = __ax >> 5;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								L59:
                                                								if(__ebx >= 0x100) {
                                                									goto L54;
                                                								}
                                                								goto L60;
                                                							} else {
                                                								L57:
                                                								if( *(__ebp - 0x6c) == 0) {
                                                									 *(__ebp - 0x88) = 0xf;
                                                									goto L170;
                                                								}
                                                								__ecx =  *(__ebp - 0x70);
                                                								__eax =  *(__ebp - 0xc);
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								_t202 = __ebp - 0x70;
                                                								 *_t202 =  *(__ebp - 0x70) + 1;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								goto L59;
                                                							}
                                                						} else {
                                                							__eax =  *(__ebp - 0x14);
                                                							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                							if(__eax >=  *(__ebp - 0x74)) {
                                                								__eax = __eax +  *(__ebp - 0x74);
                                                							}
                                                							__ecx =  *(__ebp - 8);
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							__al =  *((intOrPtr*)(__eax + __ecx));
                                                							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                							L40:
                                                							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                							 *(__ebp - 0x48) = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								 *(__ebp - 0x40) = 1;
                                                								__cx = __ax >> 5;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								L38:
                                                								__eax =  *(__ebp - 0x40);
                                                								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                									while(1) {
                                                										if(__ebx >= 0x100) {
                                                											break;
                                                										}
                                                										__eax =  *(__ebp - 0x58);
                                                										__edx = __ebx + __ebx;
                                                										__ecx =  *(__ebp - 0x10);
                                                										__esi = __edx + __eax;
                                                										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                										__ax =  *__esi;
                                                										 *(__ebp - 0x54) = __esi;
                                                										__edi = __ax & 0x0000ffff;
                                                										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                										if( *(__ebp - 0xc) >= __ecx) {
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                											__cx = __ax;
                                                											_t169 = __edx + 1; // 0x1
                                                											__ebx = _t169;
                                                											__cx = __ax >> 5;
                                                											 *__esi = __ax;
                                                										} else {
                                                											 *(__ebp - 0x10) = __ecx;
                                                											0x800 = 0x800 - __edi;
                                                											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                											__ebx = __ebx + __ebx;
                                                											 *__esi = __cx;
                                                										}
                                                										 *(__ebp - 0x44) = __ebx;
                                                										if( *(__ebp - 0x10) < 0x1000000) {
                                                											L45:
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t155 = __ebp - 0x70;
                                                											 *_t155 =  *(__ebp - 0x70) + 1;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                										}
                                                									}
                                                									L53:
                                                									_t172 = __ebp - 0x34;
                                                									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                									L54:
                                                									__al =  *(__ebp - 0x44);
                                                									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                									L55:
                                                									if( *(__ebp - 0x64) == 0) {
                                                										 *(__ebp - 0x88) = 0x1a;
                                                										goto L170;
                                                									}
                                                									__ecx =  *(__ebp - 0x68);
                                                									__al =  *(__ebp - 0x5c);
                                                									__edx =  *(__ebp - 8);
                                                									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                									 *( *(__ebp - 0x68)) = __al;
                                                									__ecx =  *(__ebp - 0x14);
                                                									 *(__ecx +  *(__ebp - 8)) = __al;
                                                									__eax = __ecx + 1;
                                                									__edx = 0;
                                                									_t191 = __eax %  *(__ebp - 0x74);
                                                									__eax = __eax /  *(__ebp - 0x74);
                                                									__edx = _t191;
                                                									L79:
                                                									 *(__ebp - 0x14) = __edx;
                                                									L80:
                                                									 *(__ebp - 0x88) = 2;
                                                									goto L1;
                                                								}
                                                								if(__ebx >= 0x100) {
                                                									goto L53;
                                                								}
                                                								goto L40;
                                                							} else {
                                                								L36:
                                                								if( *(__ebp - 0x6c) == 0) {
                                                									 *(__ebp - 0x88) = 0xd;
                                                									L170:
                                                									_t568 = 0x22;
                                                									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                									_t535 = 0;
                                                									L172:
                                                									return _t535;
                                                								}
                                                								__ecx =  *(__ebp - 0x70);
                                                								__eax =  *(__ebp - 0xc);
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								_t121 = __ebp - 0x70;
                                                								 *_t121 =  *(__ebp - 0x70) + 1;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								goto L38;
                                                							}
                                                						}
                                                					}
                                                					L1:
                                                					_t534 =  *(_t614 - 0x88);
                                                					if(_t534 > 0x1c) {
                                                						L171:
                                                						_t535 = _t534 | 0xffffffff;
                                                						goto L172;
                                                					}
                                                					switch( *((intOrPtr*)(_t534 * 4 +  &M004070E9))) {
                                                						case 0:
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							_t534 =  *( *(_t614 - 0x70));
                                                							if(_t534 > 0xe1) {
                                                								goto L171;
                                                							}
                                                							_t538 = _t534 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t570);
                                                							_push(9);
                                                							_pop(_t571);
                                                							_t610 = _t538 / _t570;
                                                							_t540 = _t538 % _t570 & 0x000000ff;
                                                							asm("cdq");
                                                							_t605 = _t540 % _t571 & 0x000000ff;
                                                							 *(_t614 - 0x3c) = _t605;
                                                							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                								L10:
                                                								if(_t613 == 0) {
                                                									L12:
                                                									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                									goto L15;
                                                								} else {
                                                									goto L11;
                                                								}
                                                								do {
                                                									L11:
                                                									_t613 = _t613 - 1;
                                                									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                								} while (_t613 != 0);
                                                								goto L12;
                                                							}
                                                							if( *(_t614 - 4) != 0) {
                                                								GlobalFree( *(_t614 - 4));
                                                							}
                                                							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                							 *(_t614 - 4) = _t534;
                                                							if(_t534 == 0) {
                                                								goto L171;
                                                							} else {
                                                								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                								goto L10;
                                                							}
                                                						case 1:
                                                							L13:
                                                							__eflags =  *(_t614 - 0x6c);
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 1;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							_t45 = _t614 - 0x48;
                                                							 *_t45 =  *(_t614 - 0x48) + 1;
                                                							__eflags =  *_t45;
                                                							L15:
                                                							if( *(_t614 - 0x48) < 4) {
                                                								goto L13;
                                                							}
                                                							_t546 =  *(_t614 - 0x40);
                                                							if(_t546 ==  *(_t614 - 0x74)) {
                                                								L20:
                                                								 *(_t614 - 0x48) = 5;
                                                								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                								goto L23;
                                                							}
                                                							 *(_t614 - 0x74) = _t546;
                                                							if( *(_t614 - 8) != 0) {
                                                								GlobalFree( *(_t614 - 8));
                                                							}
                                                							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                							 *(_t614 - 8) = _t534;
                                                							if(_t534 == 0) {
                                                								goto L171;
                                                							} else {
                                                								goto L20;
                                                							}
                                                						case 2:
                                                							L24:
                                                							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                							 *(_t614 - 0x84) = 6;
                                                							 *(_t614 - 0x4c) = _t553;
                                                							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                							goto L132;
                                                						case 3:
                                                							L21:
                                                							__eflags =  *(_t614 - 0x6c);
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 3;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							_t67 = _t614 - 0x70;
                                                							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                							__eflags =  *_t67;
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                							L23:
                                                							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                							if( *(_t614 - 0x48) != 0) {
                                                								goto L21;
                                                							}
                                                							goto L24;
                                                						case 4:
                                                							goto L133;
                                                						case 5:
                                                							goto L137;
                                                						case 6:
                                                							goto L0;
                                                						case 7:
                                                							__eflags =  *(__ebp - 0x40) - 1;
                                                							if( *(__ebp - 0x40) != 1) {
                                                								__eax =  *(__ebp - 0x24);
                                                								 *(__ebp - 0x80) = 0x16;
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x28);
                                                								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                								__eax =  *(__ebp - 0x2c);
                                                								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                								__eax = 0;
                                                								__eflags =  *(__ebp - 0x38) - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                								__eax =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 4) + 0x664;
                                                								__eflags = __eax;
                                                								 *(__ebp - 0x58) = __eax;
                                                								goto L68;
                                                							}
                                                							__eax =  *(__ebp - 4);
                                                							__ecx =  *(__ebp - 0x38);
                                                							 *(__ebp - 0x84) = 8;
                                                							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                							goto L132;
                                                						case 8:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xa;
                                                								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                							} else {
                                                								__eax =  *(__ebp - 0x38);
                                                								__ecx =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 0x38) + 0xf;
                                                								 *(__ebp - 0x84) = 9;
                                                								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                							}
                                                							goto L132;
                                                						case 9:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								goto L89;
                                                							}
                                                							__eflags =  *(__ebp - 0x60);
                                                							if( *(__ebp - 0x60) == 0) {
                                                								goto L171;
                                                							}
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                							__eflags = _t258;
                                                							0 | _t258 = _t258 + _t258 + 9;
                                                							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                							goto L75;
                                                						case 0xa:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xb;
                                                								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x28);
                                                							goto L88;
                                                						case 0xb:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__ecx =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x20);
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                							} else {
                                                								__eax =  *(__ebp - 0x24);
                                                							}
                                                							__ecx =  *(__ebp - 0x28);
                                                							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                							L88:
                                                							__ecx =  *(__ebp - 0x2c);
                                                							 *(__ebp - 0x2c) = __eax;
                                                							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                							L89:
                                                							__eax =  *(__ebp - 4);
                                                							 *(__ebp - 0x80) = 0x15;
                                                							__eax =  *(__ebp - 4) + 0xa68;
                                                							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                							goto L68;
                                                						case 0xc:
                                                							L99:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xc;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t334 = __ebp - 0x70;
                                                							 *_t334 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t334;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							__eax =  *(__ebp - 0x2c);
                                                							goto L101;
                                                						case 0xd:
                                                							goto L36;
                                                						case 0xe:
                                                							goto L45;
                                                						case 0xf:
                                                							goto L57;
                                                						case 0x10:
                                                							L109:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x10;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t365 = __ebp - 0x70;
                                                							 *_t365 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t365;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							goto L111;
                                                						case 0x11:
                                                							L68:
                                                							__esi =  *(__ebp - 0x58);
                                                							 *(__ebp - 0x84) = 0x12;
                                                							goto L132;
                                                						case 0x12:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 0x58);
                                                								 *(__ebp - 0x84) = 0x13;
                                                								__esi =  *(__ebp - 0x58) + 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							__eflags = __eax;
                                                							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                							goto L130;
                                                						case 0x13:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								_t469 = __ebp - 0x58;
                                                								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                								__eflags =  *_t469;
                                                								 *(__ebp - 0x30) = 0x10;
                                                								 *(__ebp - 0x40) = 8;
                                                								L144:
                                                								 *(__ebp - 0x7c) = 0x14;
                                                								goto L145;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							 *(__ebp - 0x30) = 8;
                                                							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                							L130:
                                                							 *(__ebp - 0x58) = __eax;
                                                							 *(__ebp - 0x40) = 3;
                                                							goto L144;
                                                						case 0x14:
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                							__eax =  *(__ebp - 0x80);
                                                							goto L140;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                							goto L120;
                                                						case 0x16:
                                                							__eax =  *(__ebp - 0x30);
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx =  *(__ebp - 4);
                                                							 *(__ebp - 0x40) = 6;
                                                							__eax = __eax << 7;
                                                							 *(__ebp - 0x7c) = 0x19;
                                                							 *(__ebp - 0x58) = __eax;
                                                							goto L145;
                                                						case 0x17:
                                                							L145:
                                                							__eax =  *(__ebp - 0x40);
                                                							 *(__ebp - 0x50) = 1;
                                                							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                							goto L149;
                                                						case 0x18:
                                                							L146:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x18;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t484 = __ebp - 0x70;
                                                							 *_t484 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t484;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L148:
                                                							_t487 = __ebp - 0x48;
                                                							 *_t487 =  *(__ebp - 0x48) - 1;
                                                							__eflags =  *_t487;
                                                							L149:
                                                							__eflags =  *(__ebp - 0x48);
                                                							if( *(__ebp - 0x48) <= 0) {
                                                								__ecx =  *(__ebp - 0x40);
                                                								__ebx =  *(__ebp - 0x50);
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                								__eax =  *(__ebp - 0x7c);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								goto L140;
                                                							}
                                                							__eax =  *(__ebp - 0x50);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                							__eax =  *(__ebp - 0x58);
                                                							__esi = __edx + __eax;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								 *(__ebp - 0x50) = __edx;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L148;
                                                							} else {
                                                								goto L146;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								 *(__ebp - 0x2c) = __ebx;
                                                								L119:
                                                								_t393 = __ebp - 0x2c;
                                                								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                								__eflags =  *_t393;
                                                								L120:
                                                								__eax =  *(__ebp - 0x2c);
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                									goto L170;
                                                								}
                                                								__eflags = __eax -  *(__ebp - 0x60);
                                                								if(__eax >  *(__ebp - 0x60)) {
                                                									goto L171;
                                                								}
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                								__eax =  *(__ebp - 0x30);
                                                								_t400 = __ebp - 0x60;
                                                								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                								__eflags =  *_t400;
                                                								goto L123;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							 *(__ebp - 0x2c) = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								 *(__ebp - 0x48) = __ecx;
                                                								L102:
                                                								__eflags =  *(__ebp - 0x48);
                                                								if( *(__ebp - 0x48) <= 0) {
                                                									__eax = __eax + __ebx;
                                                									 *(__ebp - 0x40) = 4;
                                                									 *(__ebp - 0x2c) = __eax;
                                                									__eax =  *(__ebp - 4);
                                                									__eax =  *(__ebp - 4) + 0x644;
                                                									__eflags = __eax;
                                                									L108:
                                                									__ebx = 0;
                                                									 *(__ebp - 0x58) = __eax;
                                                									 *(__ebp - 0x50) = 1;
                                                									 *(__ebp - 0x44) = 0;
                                                									 *(__ebp - 0x48) = 0;
                                                									L112:
                                                									__eax =  *(__ebp - 0x40);
                                                									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                										_t391 = __ebp - 0x2c;
                                                										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                										__eflags =  *_t391;
                                                										goto L119;
                                                									}
                                                									__eax =  *(__ebp - 0x50);
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                									__eax =  *(__ebp - 0x58);
                                                									__esi = __edi + __eax;
                                                									 *(__ebp - 0x54) = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                									__eflags =  *(__ebp - 0xc) - __edx;
                                                									if( *(__ebp - 0xc) >= __edx) {
                                                										__ecx = 0;
                                                										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                										__ecx = 1;
                                                										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                										__ebx = 1;
                                                										__ecx =  *(__ebp - 0x48);
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx =  *(__ebp - 0x44);
                                                										__ebx =  *(__ebp - 0x44) | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										 *(__ebp - 0x44) = __ebx;
                                                										 *__esi = __ax;
                                                										 *(__ebp - 0x50) = __edi;
                                                									} else {
                                                										 *(__ebp - 0x10) = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                									if( *(__ebp - 0x10) >= 0x1000000) {
                                                										L111:
                                                										_t368 = __ebp - 0x48;
                                                										 *_t368 =  *(__ebp - 0x48) + 1;
                                                										__eflags =  *_t368;
                                                										goto L112;
                                                									} else {
                                                										goto L109;
                                                									}
                                                								}
                                                								__ecx =  *(__ebp - 0xc);
                                                								__ebx = __ebx + __ebx;
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                									__ecx =  *(__ebp - 0x10);
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									 *(__ebp - 0x44) = __ebx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									L101:
                                                									_t338 = __ebp - 0x48;
                                                									 *_t338 =  *(__ebp - 0x48) - 1;
                                                									__eflags =  *_t338;
                                                									goto L102;
                                                								} else {
                                                									goto L99;
                                                								}
                                                							}
                                                							__edx =  *(__ebp - 4);
                                                							__eax = __eax - __ebx;
                                                							 *(__ebp - 0x40) = __ecx;
                                                							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                							goto L108;
                                                						case 0x1a:
                                                							goto L55;
                                                						case 0x1b:
                                                							L75:
                                                							__eflags =  *(__ebp - 0x64);
                                                							if( *(__ebp - 0x64) == 0) {
                                                								 *(__ebp - 0x88) = 0x1b;
                                                								goto L170;
                                                							}
                                                							__eax =  *(__ebp - 0x14);
                                                							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                							__eflags = __eax -  *(__ebp - 0x74);
                                                							if(__eax >=  *(__ebp - 0x74)) {
                                                								__eax = __eax +  *(__ebp - 0x74);
                                                								__eflags = __eax;
                                                							}
                                                							__edx =  *(__ebp - 8);
                                                							__cl =  *(__eax + __edx);
                                                							__eax =  *(__ebp - 0x14);
                                                							 *(__ebp - 0x5c) = __cl;
                                                							 *(__eax + __edx) = __cl;
                                                							__eax = __eax + 1;
                                                							__edx = 0;
                                                							_t274 = __eax %  *(__ebp - 0x74);
                                                							__eax = __eax /  *(__ebp - 0x74);
                                                							__edx = _t274;
                                                							__eax =  *(__ebp - 0x68);
                                                							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                							_t283 = __ebp - 0x64;
                                                							 *_t283 =  *(__ebp - 0x64) - 1;
                                                							__eflags =  *_t283;
                                                							 *( *(__ebp - 0x68)) = __cl;
                                                							goto L79;
                                                						case 0x1c:
                                                							while(1) {
                                                								L123:
                                                								__eflags =  *(__ebp - 0x64);
                                                								if( *(__ebp - 0x64) == 0) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__edx =  *(__ebp - 8);
                                                								__cl =  *(__eax + __edx);
                                                								__eax =  *(__ebp - 0x14);
                                                								 *(__ebp - 0x5c) = __cl;
                                                								 *(__eax + __edx) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t414 = __eax %  *(__ebp - 0x74);
                                                								__eax = __eax /  *(__ebp - 0x74);
                                                								__edx = _t414;
                                                								__eax =  *(__ebp - 0x68);
                                                								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                								__eflags =  *(__ebp - 0x30);
                                                								 *( *(__ebp - 0x68)) = __cl;
                                                								 *(__ebp - 0x14) = __edx;
                                                								if( *(__ebp - 0x30) > 0) {
                                                									continue;
                                                								} else {
                                                									goto L80;
                                                								}
                                                							}
                                                							 *(__ebp - 0x88) = 0x1c;
                                                							goto L170;
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406846
                                                0x00406846
                                                0x0040684b
                                                0x004068c2
                                                0x004068c9
                                                0x004068d3
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406f01
                                                0x00406f28
                                                0x00406f28
                                                0x00406f2e
                                                0x00406f2e
                                                0x00000000
                                                0x00406f03
                                                0x00406f03
                                                0x00406f07
                                                0x004070b6
                                                0x00000000
                                                0x004070b6
                                                0x00406f13
                                                0x00406f1a
                                                0x00406f22
                                                0x00406f25
                                                0x00000000
                                                0x00406f25
                                                0x0040684d
                                                0x0040684d
                                                0x00406851
                                                0x00406859
                                                0x0040685c
                                                0x0040685e
                                                0x00406861
                                                0x00406863
                                                0x00406868
                                                0x0040686b
                                                0x00406872
                                                0x00406879
                                                0x0040687c
                                                0x00406887
                                                0x0040688f
                                                0x0040688f
                                                0x00406889
                                                0x00406889
                                                0x00406889
                                                0x0040687e
                                                0x0040687e
                                                0x0040687e
                                                0x00406896
                                                0x004068b4
                                                0x004068b6
                                                0x00406a89
                                                0x00406a89
                                                0x00406a8c
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9e
                                                0x00406aa1
                                                0x00406aa7
                                                0x00406abf
                                                0x00406ac2
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406ac8
                                                0x00406acb
                                                0x00406ad1
                                                0x00406aa9
                                                0x00406aa9
                                                0x00406ab1
                                                0x00406ab6
                                                0x00406ab8
                                                0x00406aba
                                                0x00406aba
                                                0x00406adb
                                                0x00406ade
                                                0x00406a81
                                                0x00406a87
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406ae0
                                                0x00406a5c
                                                0x00406a60
                                                0x00407068
                                                0x00000000
                                                0x00407068
                                                0x00406a66
                                                0x00406a69
                                                0x00406a6c
                                                0x00406a70
                                                0x00406a73
                                                0x00406a79
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7e
                                                0x00000000
                                                0x00406a7e
                                                0x00406898
                                                0x00406898
                                                0x0040689b
                                                0x004068a1
                                                0x004068a3
                                                0x004068a3
                                                0x004068a6
                                                0x004068a9
                                                0x004068ab
                                                0x004068ac
                                                0x004068af
                                                0x0040691c
                                                0x0040691c
                                                0x00406920
                                                0x00406923
                                                0x00406926
                                                0x00406929
                                                0x0040692c
                                                0x0040692d
                                                0x00406930
                                                0x00406932
                                                0x00406938
                                                0x0040693b
                                                0x0040693e
                                                0x00406941
                                                0x00406944
                                                0x0040694a
                                                0x00406966
                                                0x00406969
                                                0x0040696c
                                                0x0040696f
                                                0x00406976
                                                0x0040697c
                                                0x00406980
                                                0x0040694c
                                                0x0040694c
                                                0x00406950
                                                0x00406958
                                                0x0040695d
                                                0x0040695f
                                                0x00406961
                                                0x00406961
                                                0x0040698a
                                                0x0040698d
                                                0x00406904
                                                0x00406904
                                                0x0040690a
                                                0x004069bd
                                                0x004069c3
                                                0x00000000
                                                0x00000000
                                                0x004069c5
                                                0x004069c8
                                                0x004069cb
                                                0x004069ce
                                                0x004069d1
                                                0x004069d4
                                                0x004069d7
                                                0x004069da
                                                0x004069dd
                                                0x004069e3
                                                0x004069fb
                                                0x004069fe
                                                0x00406a01
                                                0x00406a04
                                                0x00406a04
                                                0x00406a07
                                                0x00406a0d
                                                0x004069e5
                                                0x004069e5
                                                0x004069ed
                                                0x004069f2
                                                0x004069f4
                                                0x004069f6
                                                0x004069f6
                                                0x00406a17
                                                0x00406a1a
                                                0x00406998
                                                0x0040699c
                                                0x0040705c
                                                0x00000000
                                                0x0040705c
                                                0x004069a2
                                                0x004069a5
                                                0x004069a8
                                                0x004069ac
                                                0x004069af
                                                0x004069b5
                                                0x004069b7
                                                0x004069b7
                                                0x004069ba
                                                0x004069ba
                                                0x00406a1a
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00406a25
                                                0x00406a25
                                                0x00406a28
                                                0x00406a2b
                                                0x00406a2f
                                                0x00407074
                                                0x00000000
                                                0x00407074
                                                0x00406a35
                                                0x00406a38
                                                0x00406a3b
                                                0x00406a3e
                                                0x00406a41
                                                0x00406a44
                                                0x00406a47
                                                0x00406a49
                                                0x00406a4c
                                                0x00406a4f
                                                0x00406a52
                                                0x00406a54
                                                0x00406a54
                                                0x00406a54
                                                0x00406bf1
                                                0x00406bf1
                                                0x00406bf4
                                                0x00406bf4
                                                0x00000000
                                                0x00406bf4
                                                0x00406916
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406993
                                                0x004068df
                                                0x004068e3
                                                0x00407050
                                                0x004070cc
                                                0x004070d4
                                                0x004070db
                                                0x004070dd
                                                0x004070e4
                                                0x004070e8
                                                0x004070e8
                                                0x004068e9
                                                0x004068ec
                                                0x004068ef
                                                0x004068f3
                                                0x004068f6
                                                0x004068fc
                                                0x004068fe
                                                0x004068fe
                                                0x00406901
                                                0x00000000
                                                0x00406901
                                                0x0040698d
                                                0x00406896
                                                0x004066ca
                                                0x004066ca
                                                0x004066d3
                                                0x004070e1
                                                0x004070e1
                                                0x00000000
                                                0x004070e1
                                                0x004066d9
                                                0x00000000
                                                0x004066e4
                                                0x00000000
                                                0x00000000
                                                0x004066ed
                                                0x004066f0
                                                0x004066f3
                                                0x004066f7
                                                0x00000000
                                                0x00000000
                                                0x004066fd
                                                0x00406700
                                                0x00406702
                                                0x00406703
                                                0x00406706
                                                0x00406708
                                                0x00406709
                                                0x0040670b
                                                0x0040670e
                                                0x00406713
                                                0x00406718
                                                0x00406721
                                                0x00406734
                                                0x00406737
                                                0x00406743
                                                0x0040676b
                                                0x0040676d
                                                0x0040677b
                                                0x0040677b
                                                0x0040677f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040676f
                                                0x0040676f
                                                0x00406772
                                                0x00406773
                                                0x00406773
                                                0x00000000
                                                0x0040676f
                                                0x00406749
                                                0x0040674e
                                                0x0040674e
                                                0x00406757
                                                0x0040675f
                                                0x00406762
                                                0x00000000
                                                0x00406768
                                                0x00406768
                                                0x00000000
                                                0x00406768
                                                0x00000000
                                                0x00406785
                                                0x00406785
                                                0x00406789
                                                0x00407035
                                                0x00000000
                                                0x00407035
                                                0x00406792
                                                0x004067a2
                                                0x004067a5
                                                0x004067a8
                                                0x004067a8
                                                0x004067a8
                                                0x004067ab
                                                0x004067af
                                                0x00000000
                                                0x00000000
                                                0x004067b1
                                                0x004067b7
                                                0x004067e1
                                                0x004067e7
                                                0x004067ee
                                                0x00000000
                                                0x004067ee
                                                0x004067bd
                                                0x004067c0
                                                0x004067c5
                                                0x004067c5
                                                0x004067d0
                                                0x004067d8
                                                0x004067db
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406820
                                                0x00406826
                                                0x00406829
                                                0x00406836
                                                0x0040683e
                                                0x00000000
                                                0x00000000
                                                0x004067f5
                                                0x004067f5
                                                0x004067f9
                                                0x00407044
                                                0x00000000
                                                0x00407044
                                                0x00406805
                                                0x00406810
                                                0x00406810
                                                0x00406810
                                                0x00406813
                                                0x00406816
                                                0x00406819
                                                0x0040681e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406ae5
                                                0x00406ae9
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b11
                                                0x00406b14
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b22
                                                0x00406b29
                                                0x00406b2a
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b35
                                                0x00406b3a
                                                0x00000000
                                                0x00406b3a
                                                0x00406aeb
                                                0x00406aee
                                                0x00406af1
                                                0x00406afb
                                                0x00000000
                                                0x00000000
                                                0x00406b4f
                                                0x00406b53
                                                0x00406b76
                                                0x00406b79
                                                0x00406b7c
                                                0x00406b86
                                                0x00406b55
                                                0x00406b55
                                                0x00406b58
                                                0x00406b5b
                                                0x00406b5e
                                                0x00406b6b
                                                0x00406b6e
                                                0x00406b6e
                                                0x00000000
                                                0x00000000
                                                0x00406b92
                                                0x00406b96
                                                0x00000000
                                                0x00000000
                                                0x00406b9c
                                                0x00406ba0
                                                0x00000000
                                                0x00000000
                                                0x00406ba6
                                                0x00406ba8
                                                0x00406bac
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb3
                                                0x00000000
                                                0x00000000
                                                0x00406c03
                                                0x00406c07
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c1e
                                                0x00000000
                                                0x00406c1e
                                                0x00406c09
                                                0x00000000
                                                0x00000000
                                                0x00406c2a
                                                0x00406c2e
                                                0x00406c35
                                                0x00406c38
                                                0x00406c3b
                                                0x00406c30
                                                0x00406c30
                                                0x00406c30
                                                0x00406c3e
                                                0x00406c41
                                                0x00406c44
                                                0x00406c44
                                                0x00406c47
                                                0x00406c4a
                                                0x00406c4d
                                                0x00406c4d
                                                0x00406c50
                                                0x00406c57
                                                0x00406c5c
                                                0x00000000
                                                0x00000000
                                                0x00406cea
                                                0x00406cea
                                                0x00406cee
                                                0x0040708c
                                                0x00000000
                                                0x0040708c
                                                0x00406cf4
                                                0x00406cf7
                                                0x00406cfa
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d07
                                                0x00406d09
                                                0x00406d09
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d6d
                                                0x00406d6d
                                                0x00406d71
                                                0x00407098
                                                0x00000000
                                                0x00407098
                                                0x00406d77
                                                0x00406d7a
                                                0x00406d7d
                                                0x00406d81
                                                0x00406d84
                                                0x00406d8a
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8f
                                                0x00000000
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b40
                                                0x00000000
                                                0x00000000
                                                0x00406e7c
                                                0x00406e80
                                                0x00406ea2
                                                0x00406ea5
                                                0x00406eaf
                                                0x00000000
                                                0x00406eaf
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8c
                                                0x00406e8c
                                                0x00406e8f
                                                0x00000000
                                                0x00000000
                                                0x00406f39
                                                0x00406f3d
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f62
                                                0x00406f69
                                                0x00406f70
                                                0x00406f70
                                                0x00000000
                                                0x00406f70
                                                0x00406f3f
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4f
                                                0x00406e93
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00000000
                                                0x0040702a
                                                0x0040702d
                                                0x00000000
                                                0x00000000
                                                0x00406c64
                                                0x00406c66
                                                0x00406c6d
                                                0x00406c6e
                                                0x00406c70
                                                0x00406c73
                                                0x00000000
                                                0x00000000
                                                0x00406c7b
                                                0x00406c7e
                                                0x00406c81
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00406c86
                                                0x00406c89
                                                0x00406c90
                                                0x00406c93
                                                0x00406ca1
                                                0x00000000
                                                0x00000000
                                                0x00406f77
                                                0x00406f77
                                                0x00406f7a
                                                0x00406f81
                                                0x00000000
                                                0x00000000
                                                0x00406f86
                                                0x00406f86
                                                0x00406f8a
                                                0x004070c2
                                                0x00000000
                                                0x004070c2
                                                0x00406f90
                                                0x00406f93
                                                0x00406f96
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406fa3
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fae
                                                0x00406fae
                                                0x00406fb2
                                                0x00407012
                                                0x00407015
                                                0x0040701a
                                                0x0040701b
                                                0x0040701d
                                                0x0040701f
                                                0x00407022
                                                0x00000000
                                                0x00407022
                                                0x00406fb4
                                                0x00406fba
                                                0x00406fbd
                                                0x00406fc0
                                                0x00406fc3
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd5
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff4
                                                0x00406ff7
                                                0x00406ffb
                                                0x00406ffd
                                                0x00406ffd
                                                0x00406ffe
                                                0x00407001
                                                0x00406fd7
                                                0x00406fd7
                                                0x00406fdf
                                                0x00406fe4
                                                0x00406fe6
                                                0x00406fe9
                                                0x00406fe9
                                                0x00407004
                                                0x0040700b
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x00406ca9
                                                0x00406cac
                                                0x00406ce2
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e15
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1a
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406e29
                                                0x00406e2d
                                                0x00406e30
                                                0x00406e30
                                                0x00406e30
                                                0x00000000
                                                0x00406e30
                                                0x00406cae
                                                0x00406cb0
                                                0x00406cb2
                                                0x00406cb4
                                                0x00406cb7
                                                0x00406cb8
                                                0x00406cba
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00406cd8
                                                0x00406cdd
                                                0x00406d15
                                                0x00406d15
                                                0x00406d19
                                                0x00406d45
                                                0x00406d47
                                                0x00406d4e
                                                0x00406d51
                                                0x00406d54
                                                0x00406d54
                                                0x00406d59
                                                0x00406d59
                                                0x00406d5b
                                                0x00406d5e
                                                0x00406d65
                                                0x00406d68
                                                0x00406d95
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406e0f
                                                0x00406e0f
                                                0x00406e0f
                                                0x00000000
                                                0x00406e0f
                                                0x00406d9d
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406dac
                                                0x00406daf
                                                0x00406db2
                                                0x00406db5
                                                0x00406db8
                                                0x00406dbb
                                                0x00406dbe
                                                0x00406dd7
                                                0x00406dd9
                                                0x00406ddc
                                                0x00406ddd
                                                0x00406de0
                                                0x00406de2
                                                0x00406de5
                                                0x00406de7
                                                0x00406de9
                                                0x00406dec
                                                0x00406dee
                                                0x00406df1
                                                0x00406df5
                                                0x00406df7
                                                0x00406df7
                                                0x00406df8
                                                0x00406dfb
                                                0x00406dfe
                                                0x00406dc0
                                                0x00406dc0
                                                0x00406dc8
                                                0x00406dcd
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406dd2
                                                0x00406e01
                                                0x00406e08
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00000000
                                                0x00406e0a
                                                0x00000000
                                                0x00406e0a
                                                0x00406e08
                                                0x00406d1b
                                                0x00406d1e
                                                0x00406d20
                                                0x00406d23
                                                0x00406d26
                                                0x00406d29
                                                0x00406d2b
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d34
                                                0x00406d34
                                                0x00406d37
                                                0x00406d3e
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00000000
                                                0x00406d40
                                                0x00000000
                                                0x00406d40
                                                0x00406d3e
                                                0x00406cc4
                                                0x00406cc7
                                                0x00406cc9
                                                0x00406ccc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bb6
                                                0x00406bb6
                                                0x00406bba
                                                0x00407080
                                                0x00000000
                                                0x00407080
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406bd7
                                                0x00406bda
                                                0x00406bdd
                                                0x00406bde
                                                0x00406be0
                                                0x00406be0
                                                0x00406be0
                                                0x00406be3
                                                0x00406be6
                                                0x00406be9
                                                0x00406bec
                                                0x00406bec
                                                0x00406bec
                                                0x00406bef
                                                0x00000000
                                                0x00000000
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e37
                                                0x00000000
                                                0x00000000
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e48
                                                0x00406e48
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5b
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e63
                                                0x00406e66
                                                0x00406e69
                                                0x00406e6c
                                                0x00406e70
                                                0x00406e72
                                                0x00406e75
                                                0x00000000
                                                0x00406e77
                                                0x00000000
                                                0x00406e77
                                                0x00406e75
                                                0x004070aa
                                                0x00000000
                                                0x00000000
                                                0x004066d9

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ead38b7015f9474378dd182d16c601773bd961a48b8ca1aefc3332049c463b86
                                                • Instruction ID: 84f5b91c3f937eb173619b21672ae23043901769df73ed9f159891f0fc81c8d0
                                                • Opcode Fuzzy Hash: ead38b7015f9474378dd182d16c601773bd961a48b8ca1aefc3332049c463b86
                                                • Instruction Fuzzy Hash: 72F18671D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7385A8ACF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004064C1(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x426778); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2); // executed
                                                				return 0x426778;
                                                			}




                                                0x004064cc
                                                0x004064d5
                                                0x00000000
                                                0x004064e2
                                                0x004064d8
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(746AFAA0,00426778,00425F30,00405C83,00425F30,00425F30,00000000,00425F30,00425F30,746AFAA0,?,746AF560,0040598F,?,746AFAA0,746AF560), ref: 004064CC
                                                • FindClose.KERNELBASE(00000000), ref: 004064D8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID: xgB
                                                • API String ID: 2295610775-399326502
                                                • Opcode ID: 4403a27f78f835125bd15cd158b53f866fd18ebbb8f54cd400289453990cbd04
                                                • Instruction ID: 909a2899cbbcfc21b24ab628f9350e7a3c7b3772aa6d432f74911df6ac2d0bb5
                                                • Opcode Fuzzy Hash: 4403a27f78f835125bd15cd158b53f866fd18ebbb8f54cd400289453990cbd04
                                                • Instruction Fuzzy Hash: 8BD0C9315045209BC2111778AE4C85B7A98AF553317628A36B466F12A0C674CC22869C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E00402095() {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x34)) = E00402BBF(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402BBF(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402BBF(2);
                                                				 *((intOrPtr*)(_t107 - 0x3c)) = E00402BBF(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0x10)) = E00402BBF(0x45);
                                                				_t52 =  *(_t107 - 0x1c);
                                                				 *(_t107 - 0x40) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405BA9( *((intOrPtr*)(_t107 - 8))) == 0) {
                                                					E00402BBF(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56); // executed
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x48);
                                                					 *((intOrPtr*)(_t107 - 0x14)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x14)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 8)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes\\Referenceliste\\holdovers");
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x3c));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x40));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 0xc)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0x10)));
                                                						if( *((intOrPtr*)(_t107 - 0x14)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x48));
                                                							 *((intOrPtr*)(_t107 - 0x14)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x34)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x48));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x14)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x0040209e
                                                0x004020a8
                                                0x004020b2
                                                0x004020bc
                                                0x004020c7
                                                0x004020ca
                                                0x004020e4
                                                0x004020e7
                                                0x004020ed
                                                0x004020f0
                                                0x004020fa
                                                0x004020fe
                                                0x004020fe
                                                0x00402103
                                                0x00402114
                                                0x0040211c
                                                0x004021d3
                                                0x004021d3
                                                0x004021da
                                                0x00402122
                                                0x00402122
                                                0x00402131
                                                0x00402135
                                                0x00402138
                                                0x0040213e
                                                0x0040214c
                                                0x0040214f
                                                0x00402151
                                                0x0040215c
                                                0x0040215c
                                                0x00402161
                                                0x00402163
                                                0x0040216a
                                                0x0040216a
                                                0x0040216d
                                                0x00402176
                                                0x00402179
                                                0x0040217f
                                                0x00402181
                                                0x0040218b
                                                0x0040218b
                                                0x0040218e
                                                0x00402197
                                                0x0040219a
                                                0x004021a3
                                                0x004021a9
                                                0x004021ab
                                                0x004021b9
                                                0x004021b9
                                                0x004021bc
                                                0x004021c2
                                                0x004021c2
                                                0x004021c5
                                                0x004021cb
                                                0x004021d1
                                                0x004021e6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004021d1
                                                0x004021dc
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
                                                Strings
                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes\Referenceliste\holdovers, xrefs: 00402154
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes\Referenceliste\holdovers
                                                • API String ID: 542301482-2150531005
                                                • Opcode ID: 4186039756558c631eee119f4fdf18c30d8387add4dff58370c0f886253180e0
                                                • Instruction ID: a109dbacb2976faa502b9a92b0b1fafcf02ea9b6fb783d383e2774f19d5eba59
                                                • Opcode Fuzzy Hash: 4186039756558c631eee119f4fdf18c30d8387add4dff58370c0f886253180e0
                                                • Instruction Fuzzy Hash: FA412C75A00209AFCF00DFA4CD88AAD7BB6FF48314B20457AF515EB2D1DBB99A41CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 184 403d6a-403d7c 185 403d82-403d88 184->185 186 403ebd-403ecc 184->186 185->186 187 403d8e-403d97 185->187 188 403f1b-403f30 186->188 189 403ece-403f09 GetDlgItem * 2 call 404242 KiUserCallbackDispatcher call 40140b 186->189 192 403d99-403da6 SetWindowPos 187->192 193 403dac-403daf 187->193 190 403f70-403f75 call 40428e 188->190 191 403f32-403f35 188->191 214 403f0e-403f16 189->214 203 403f7a-403f95 190->203 195 403f37-403f42 call 401389 191->195 196 403f68-403f6a 191->196 192->193 198 403db1-403dc3 ShowWindow 193->198 199 403dc9-403dcf 193->199 195->196 217 403f44-403f63 SendMessageW 195->217 196->190 202 40420f 196->202 198->199 204 403dd1-403de6 DestroyWindow 199->204 205 403deb-403dee 199->205 212 404211-404218 202->212 210 403f97-403f99 call 40140b 203->210 211 403f9e-403fa4 203->211 213 4041ec-4041f2 204->213 207 403df0-403dfc SetWindowLongW 205->207 208 403e01-403e07 205->208 207->212 215 403eaa-403eb8 call 4042a9 208->215 216 403e0d-403e1e GetDlgItem 208->216 210->211 220 403faa-403fb5 211->220 221 4041cd-4041e6 DestroyWindow EndDialog 211->221 213->202 218 4041f4-4041fa 213->218 214->188 215->212 222 403e20-403e37 SendMessageW IsWindowEnabled 216->222 223 403e3d-403e40 216->223 217->212 218->202 225 4041fc-404205 ShowWindow 218->225 220->221 226 403fbb-404008 call 4061a0 call 404242 * 3 GetDlgItem 220->226 221->213 222->202 222->223 227 403e42-403e43 223->227 228 403e45-403e48 223->228 225->202 254 404012-40404e ShowWindow KiUserCallbackDispatcher call 404264 EnableWindow 226->254 255 40400a-40400f 226->255 232 403e73-403e78 call 40421b 227->232 233 403e56-403e5b 228->233 234 403e4a-403e50 228->234 232->215 237 403e91-403ea4 SendMessageW 233->237 239 403e5d-403e63 233->239 234->237 238 403e52-403e54 234->238 237->215 238->232 242 403e65-403e6b call 40140b 239->242 243 403e7a-403e83 call 40140b 239->243 252 403e71 242->252 243->215 251 403e85-403e8f 243->251 251->252 252->232 258 404050-404051 254->258 259 404053 254->259 255->254 260 404055-404083 GetSystemMenu EnableMenuItem SendMessageW 258->260 259->260 261 404085-404096 SendMessageW 260->261 262 404098 260->262 263 40409e-4040dc call 404277 call 40617e lstrlenW call 4061a0 SetWindowTextW call 401389 261->263 262->263 263->203 272 4040e2-4040e4 263->272 272->203 273 4040ea-4040ee 272->273 274 4040f0-4040f6 273->274 275 40410d-404121 DestroyWindow 273->275 274->202 276 4040fc-404102 274->276 275->213 277 404127-404154 CreateDialogParamW 275->277 276->203 279 404108 276->279 277->213 278 40415a-4041b1 call 404242 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 277->278 278->202 284 4041b3-4041c6 ShowWindow call 40428e 278->284 279->202 286 4041cb 284->286 286->213
                                                C-Code - Quality: 83%
                                                			E00403D6A(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                				struct HWND__* _v32;
                                                				void* _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t37;
                                                				signed int _t39;
                                                				signed int _t41;
                                                				struct HWND__* _t51;
                                                				signed int _t69;
                                                				struct HWND__* _t75;
                                                				signed int _t88;
                                                				struct HWND__* _t93;
                                                				signed int _t101;
                                                				int _t105;
                                                				signed int _t117;
                                                				signed int _t118;
                                                				int _t119;
                                                				signed int _t124;
                                                				struct HWND__* _t127;
                                                				struct HWND__* _t128;
                                                				int _t129;
                                                				long _t132;
                                                				int _t134;
                                                				int _t135;
                                                				void* _t136;
                                                
                                                				_t117 = _a8;
                                                				if(_t117 == 0x110 || _t117 == 0x408) {
                                                					_t37 = _a12;
                                                					_t127 = _a4;
                                                					__eflags = _t117 - 0x110;
                                                					 *0x423710 = _t37;
                                                					if(_t117 == 0x110) {
                                                						 *0x42a248 = _t127;
                                                						 *0x423724 = GetDlgItem(_t127, 1);
                                                						_t93 = GetDlgItem(_t127, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x4216f0 = _t93;
                                                						E00404242(_t127);
                                                						SetClassLongW(_t127, 0xfffffff2,  *0x429228); // executed
                                                						 *0x42920c = E0040140B(4);
                                                						_t37 = 1;
                                                						__eflags = 1;
                                                						 *0x423710 = 1;
                                                					}
                                                					_t124 =  *0x40a39c; // 0x0
                                                					_t135 = 0;
                                                					_t132 = (_t124 << 6) +  *0x42a260;
                                                					__eflags = _t124;
                                                					if(_t124 < 0) {
                                                						L34:
                                                						E0040428E(0x40b);
                                                						while(1) {
                                                							_t39 =  *0x423710;
                                                							 *0x40a39c =  *0x40a39c + _t39;
                                                							_t132 = _t132 + (_t39 << 6);
                                                							_t41 =  *0x40a39c; // 0x0
                                                							__eflags = _t41 -  *0x42a264;
                                                							if(_t41 ==  *0x42a264) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x42920c - _t135;
                                                							if( *0x42920c != _t135) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a39c -  *0x42a264; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t118 =  *(_t132 + 0x14);
                                                							E004061A0(_t118, _t127, _t132, 0x43a000,  *((intOrPtr*)(_t132 + 0x24)));
                                                							_push( *((intOrPtr*)(_t132 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404242(_t127);
                                                							_push( *((intOrPtr*)(_t132 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404242(_t127);
                                                							_push( *((intOrPtr*)(_t132 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404242(_t127);
                                                							_t51 = GetDlgItem(_t127, 3);
                                                							__eflags =  *0x42a2cc - _t135;
                                                							_v32 = _t51;
                                                							if( *0x42a2cc != _t135) {
                                                								_t118 = _t118 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t118;
                                                							}
                                                							ShowWindow(_t51, _t118 & 0x00000008); // executed
                                                							EnableWindow( *(_t136 + 0x30), _t118 & 0x00000100); // executed
                                                							E00404264(_t118 & 0x00000002);
                                                							_t119 = _t118 & 0x00000004;
                                                							EnableWindow( *0x4216f0, _t119);
                                                							__eflags = _t119 - _t135;
                                                							if(_t119 == _t135) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t135);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t127, _t135), 0xf060, ??);
                                                							SendMessageW( *(_t136 + 0x38), 0xf4, _t135, 1);
                                                							__eflags =  *0x42a2cc - _t135;
                                                							if( *0x42a2cc == _t135) {
                                                								_push( *0x423724);
                                                							} else {
                                                								SendMessageW(_t127, 0x401, 2, _t135);
                                                								_push( *0x4216f0);
                                                							}
                                                							E00404277();
                                                							E0040617E(0x423728, 0x429240);
                                                							E004061A0(0x423728, _t127, _t132,  &(0x423728[lstrlenW(0x423728)]),  *((intOrPtr*)(_t132 + 0x18)));
                                                							SetWindowTextW(_t127, 0x423728); // executed
                                                							_push(_t135);
                                                							_t69 = E00401389( *((intOrPtr*)(_t132 + 8)));
                                                							__eflags = _t69;
                                                							if(_t69 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t132 - _t135;
                                                								if( *_t132 == _t135) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t132 + 4) - 5;
                                                								if( *(_t132 + 4) != 5) {
                                                									DestroyWindow( *0x429218); // executed
                                                									 *0x422700 = _t132;
                                                									__eflags =  *_t132 - _t135;
                                                									if( *_t132 <= _t135) {
                                                										goto L58;
                                                									}
                                                									_t75 = CreateDialogParamW( *0x42a240,  *_t132 +  *0x429220 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t132 + 4) * 4), _t132); // executed
                                                									__eflags = _t75 - _t135;
                                                									 *0x429218 = _t75;
                                                									if(_t75 == _t135) {
                                                										goto L58;
                                                									}
                                                									_push( *((intOrPtr*)(_t132 + 0x2c)));
                                                									_push(6);
                                                									E00404242(_t75);
                                                									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t136 + 0x10);
                                                									ScreenToClient(_t127, _t136 + 0x10);
                                                									SetWindowPos( *0x429218, _t135,  *(_t136 + 0x20),  *(_t136 + 0x20), _t135, _t135, 0x15);
                                                									_push(_t135);
                                                									E00401389( *((intOrPtr*)(_t132 + 0xc)));
                                                									__eflags =  *0x42920c - _t135;
                                                									if( *0x42920c != _t135) {
                                                										goto L61;
                                                									}
                                                									ShowWindow( *0x429218, 8); // executed
                                                									E0040428E(0x405);
                                                									goto L58;
                                                								}
                                                								__eflags =  *0x42a2cc - _t135;
                                                								if( *0x42a2cc != _t135) {
                                                									goto L61;
                                                								}
                                                								__eflags =  *0x42a2c0 - _t135;
                                                								if( *0x42a2c0 != _t135) {
                                                									continue;
                                                								}
                                                								goto L61;
                                                							}
                                                						}
                                                						DestroyWindow( *0x429218);
                                                						 *0x42a248 = _t135;
                                                						EndDialog(_t127,  *0x421ef8);
                                                						goto L58;
                                                					} else {
                                                						__eflags = _t37 - 1;
                                                						if(_t37 != 1) {
                                                							L33:
                                                							__eflags =  *_t132 - _t135;
                                                							if( *_t132 == _t135) {
                                                								goto L61;
                                                							}
                                                							goto L34;
                                                						}
                                                						_push(0);
                                                						_t88 = E00401389( *((intOrPtr*)(_t132 + 0x10)));
                                                						__eflags = _t88;
                                                						if(_t88 == 0) {
                                                							goto L33;
                                                						}
                                                						SendMessageW( *0x429218, 0x40f, 0, 1);
                                                						__eflags =  *0x42920c;
                                                						return 0 |  *0x42920c == 0x00000000;
                                                					}
                                                				} else {
                                                					_t127 = _a4;
                                                					_t135 = 0;
                                                					if(_t117 == 0x47) {
                                                						SetWindowPos( *0x423708, _t127, 0, 0, 0, 0, 0x13);
                                                					}
                                                					if(_t117 == 5) {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x423708,  ~(_a12 - 1) & _t117);
                                                					}
                                                					if(_t117 != 0x40d) {
                                                						__eflags = _t117 - 0x11;
                                                						if(_t117 != 0x11) {
                                                							__eflags = _t117 - 0x111;
                                                							if(_t117 != 0x111) {
                                                								L26:
                                                								return E004042A9(_t117, _a12, _a16);
                                                							}
                                                							_t134 = _a12 & 0x0000ffff;
                                                							_t128 = GetDlgItem(_t127, _t134);
                                                							__eflags = _t128 - _t135;
                                                							if(_t128 == _t135) {
                                                								L13:
                                                								__eflags = _t134 - 1;
                                                								if(_t134 != 1) {
                                                									__eflags = _t134 - 3;
                                                									if(_t134 != 3) {
                                                										_t129 = 2;
                                                										__eflags = _t134 - _t129;
                                                										if(_t134 != _t129) {
                                                											L25:
                                                											SendMessageW( *0x429218, 0x111, _a12, _a16);
                                                											goto L26;
                                                										}
                                                										__eflags =  *0x42a2cc - _t135;
                                                										if( *0x42a2cc == _t135) {
                                                											_t101 = E0040140B(3);
                                                											__eflags = _t101;
                                                											if(_t101 != 0) {
                                                												goto L26;
                                                											}
                                                											 *0x421ef8 = 1;
                                                											L21:
                                                											_push(0x78);
                                                											L22:
                                                											E0040421B();
                                                											goto L26;
                                                										}
                                                										E0040140B(_t129);
                                                										 *0x421ef8 = _t129;
                                                										goto L21;
                                                									}
                                                									__eflags =  *0x40a39c - _t135; // 0x0
                                                									if(__eflags <= 0) {
                                                										goto L25;
                                                									}
                                                									_push(0xffffffff);
                                                									goto L22;
                                                								}
                                                								_push(_t134);
                                                								goto L22;
                                                							}
                                                							SendMessageW(_t128, 0xf3, _t135, _t135);
                                                							_t105 = IsWindowEnabled(_t128);
                                                							__eflags = _t105;
                                                							if(_t105 == 0) {
                                                								goto L61;
                                                							}
                                                							goto L13;
                                                						}
                                                						SetWindowLongW(_t127, _t135, _t135);
                                                						return 1;
                                                					} else {
                                                						DestroyWindow( *0x429218);
                                                						 *0x429218 = _a12;
                                                						L58:
                                                						if( *0x425728 == _t135 &&  *0x429218 != _t135) {
                                                							ShowWindow(_t127, 0xa); // executed
                                                							 *0x425728 = 1;
                                                						}
                                                						L61:
                                                						return 0;
                                                					}
                                                				}
                                                			}






























                                                0x00403d73
                                                0x00403d7c
                                                0x00403ebd
                                                0x00403ec1
                                                0x00403ec5
                                                0x00403ec7
                                                0x00403ecc
                                                0x00403ed7
                                                0x00403ee2
                                                0x00403ee7
                                                0x00403ee9
                                                0x00403eeb
                                                0x00403eee
                                                0x00403ef3
                                                0x00403f01
                                                0x00403f0e
                                                0x00403f15
                                                0x00403f15
                                                0x00403f16
                                                0x00403f16
                                                0x00403f1b
                                                0x00403f21
                                                0x00403f28
                                                0x00403f2e
                                                0x00403f30
                                                0x00403f70
                                                0x00403f75
                                                0x00403f7a
                                                0x00403f7a
                                                0x00403f7f
                                                0x00403f88
                                                0x00403f8a
                                                0x00403f8f
                                                0x00403f95
                                                0x00403f99
                                                0x00403f99
                                                0x00403f9e
                                                0x00403fa4
                                                0x00000000
                                                0x00000000
                                                0x00403faf
                                                0x00403fb5
                                                0x00000000
                                                0x00000000
                                                0x00403fbe
                                                0x00403fc6
                                                0x00403fcb
                                                0x00403fce
                                                0x00403fd4
                                                0x00403fd9
                                                0x00403fdc
                                                0x00403fe2
                                                0x00403fe7
                                                0x00403fea
                                                0x00403ff0
                                                0x00403ff8
                                                0x00403ffe
                                                0x00404004
                                                0x00404008
                                                0x0040400f
                                                0x0040400f
                                                0x0040400f
                                                0x00404019
                                                0x0040402b
                                                0x00404037
                                                0x0040403c
                                                0x00404046
                                                0x0040404c
                                                0x0040404e
                                                0x00404053
                                                0x00404050
                                                0x00404050
                                                0x00404050
                                                0x00404063
                                                0x0040407b
                                                0x0040407d
                                                0x00404083
                                                0x00404098
                                                0x00404085
                                                0x0040408e
                                                0x00404090
                                                0x00404090
                                                0x0040409e
                                                0x004040ae
                                                0x004040c4
                                                0x004040cb
                                                0x004040d1
                                                0x004040d5
                                                0x004040da
                                                0x004040dc
                                                0x00000000
                                                0x004040e2
                                                0x004040e2
                                                0x004040e4
                                                0x00000000
                                                0x00000000
                                                0x004040ea
                                                0x004040ee
                                                0x00404113
                                                0x00404119
                                                0x0040411f
                                                0x00404121
                                                0x00000000
                                                0x00000000
                                                0x00404147
                                                0x0040414d
                                                0x0040414f
                                                0x00404154
                                                0x00000000
                                                0x00000000
                                                0x0040415a
                                                0x0040415d
                                                0x00404160
                                                0x00404177
                                                0x00404183
                                                0x0040419c
                                                0x004041a2
                                                0x004041a6
                                                0x004041ab
                                                0x004041b1
                                                0x00000000
                                                0x00000000
                                                0x004041bb
                                                0x004041c6
                                                0x00000000
                                                0x004041c6
                                                0x004040f0
                                                0x004040f6
                                                0x00000000
                                                0x00000000
                                                0x004040fc
                                                0x00404102
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404108
                                                0x004040dc
                                                0x004041d3
                                                0x004041df
                                                0x004041e6
                                                0x00000000
                                                0x00403f32
                                                0x00403f32
                                                0x00403f35
                                                0x00403f68
                                                0x00403f68
                                                0x00403f6a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403f6a
                                                0x00403f37
                                                0x00403f3b
                                                0x00403f40
                                                0x00403f42
                                                0x00000000
                                                0x00000000
                                                0x00403f52
                                                0x00403f5a
                                                0x00000000
                                                0x00403f60
                                                0x00403d8e
                                                0x00403d8e
                                                0x00403d92
                                                0x00403d97
                                                0x00403da6
                                                0x00403da6
                                                0x00403daf
                                                0x00403db8
                                                0x00403dc3
                                                0x00403dc3
                                                0x00403dcf
                                                0x00403deb
                                                0x00403dee
                                                0x00403e01
                                                0x00403e07
                                                0x00403eaa
                                                0x00000000
                                                0x00403eb3
                                                0x00403e0d
                                                0x00403e1a
                                                0x00403e1c
                                                0x00403e1e
                                                0x00403e3d
                                                0x00403e3d
                                                0x00403e40
                                                0x00403e45
                                                0x00403e48
                                                0x00403e58
                                                0x00403e59
                                                0x00403e5b
                                                0x00403e91
                                                0x00403ea4
                                                0x00000000
                                                0x00403ea4
                                                0x00403e5d
                                                0x00403e63
                                                0x00403e7c
                                                0x00403e81
                                                0x00403e83
                                                0x00000000
                                                0x00000000
                                                0x00403e85
                                                0x00403e71
                                                0x00403e71
                                                0x00403e73
                                                0x00403e73
                                                0x00000000
                                                0x00403e73
                                                0x00403e66
                                                0x00403e6b
                                                0x00000000
                                                0x00403e6b
                                                0x00403e4a
                                                0x00403e50
                                                0x00000000
                                                0x00000000
                                                0x00403e52
                                                0x00000000
                                                0x00403e52
                                                0x00403e42
                                                0x00000000
                                                0x00403e42
                                                0x00403e28
                                                0x00403e2f
                                                0x00403e35
                                                0x00403e37
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403e37
                                                0x00403df3
                                                0x00000000
                                                0x00403dd1
                                                0x00403dd7
                                                0x00403de1
                                                0x004041ec
                                                0x004041f2
                                                0x004041ff
                                                0x00404205
                                                0x00404205
                                                0x0040420f
                                                0x00000000
                                                0x0040420f
                                                0x00403dcf

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403DA6
                                                • ShowWindow.USER32(?), ref: 00403DC3
                                                • DestroyWindow.USER32 ref: 00403DD7
                                                • SetWindowLongW.USER32 ref: 00403DF3
                                                • GetDlgItem.USER32 ref: 00403E14
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403E28
                                                • IsWindowEnabled.USER32(00000000), ref: 00403E2F
                                                • GetDlgItem.USER32 ref: 00403EDD
                                                • GetDlgItem.USER32 ref: 00403EE7
                                                • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00403F01
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F52
                                                • GetDlgItem.USER32 ref: 00403FF8
                                                • ShowWindow.USER32(00000000,?), ref: 00404019
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040402B
                                                • EnableWindow.USER32(?,?), ref: 00404046
                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040405C
                                                • EnableMenuItem.USER32 ref: 00404063
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040407B
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040408E
                                                • lstrlenW.KERNEL32(00423728,?,00423728,00429240), ref: 004040B7
                                                • SetWindowTextW.USER32(?,00423728), ref: 004040CB
                                                • ShowWindow.USER32(?,0000000A), ref: 004041FF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                • String ID: (7B
                                                • API String ID: 3906175533-3251261122
                                                • Opcode ID: dd9405652fbbb87ab488d8a14d0aeb81f33be68f6094b2cdc8f2b1d388c01c08
                                                • Instruction ID: 4530f9416eb169af0d44378ddba5762a1eee688012323a74912104aead4a3b33
                                                • Opcode Fuzzy Hash: dd9405652fbbb87ab488d8a14d0aeb81f33be68f6094b2cdc8f2b1d388c01c08
                                                • Instruction Fuzzy Hash: A5C1FFB1640200FFCB206F61EE84E2B3AA8EB95745F40057EF641B21F1CB7999529B6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 287 4039c7-4039df call 406558 290 4039e1-4039ec GetUserDefaultUILanguage call 4060c5 287->290 291 4039f3-403a2a call 40604b 287->291 294 4039f1 290->294 297 403a42-403a48 lstrcatW 291->297 298 403a2c-403a3d call 40604b 291->298 296 403a4d-403a76 call 403c9d call 405c3a 294->296 304 403b08-403b10 call 405c3a 296->304 305 403a7c-403a81 296->305 297->296 298->297 311 403b12-403b19 call 4061a0 304->311 312 403b1e-403b43 LoadImageW 304->312 305->304 306 403a87-403aaf call 40604b 305->306 306->304 313 403ab1-403ab5 306->313 311->312 315 403bc4-403bcc call 40140b 312->315 316 403b45-403b75 RegisterClassW 312->316 317 403ac7-403ad3 lstrlenW 313->317 318 403ab7-403ac4 call 405b5f 313->318 330 403bd6-403be1 call 403c9d 315->330 331 403bce-403bd1 315->331 319 403c93 316->319 320 403b7b-403bbf SystemParametersInfoW CreateWindowExW 316->320 324 403ad5-403ae3 lstrcmpiW 317->324 325 403afb-403b03 call 405b32 call 40617e 317->325 318->317 323 403c95-403c9c 319->323 320->315 324->325 329 403ae5-403aef GetFileAttributesW 324->329 325->304 334 403af1-403af3 329->334 335 403af5-403af6 call 405b7e 329->335 339 403be7-403c01 ShowWindow call 4064e8 330->339 340 403c6a-403c6b call 4053b0 330->340 331->323 334->325 334->335 335->325 347 403c03-403c08 call 4064e8 339->347 348 403c0d-403c1f GetClassInfoW 339->348 343 403c70-403c72 340->343 345 403c74-403c7a 343->345 346 403c8c-403c8e call 40140b 343->346 345->331 349 403c80-403c87 call 40140b 345->349 346->319 347->348 352 403c21-403c31 GetClassInfoW RegisterClassW 348->352 353 403c37-403c5a DialogBoxParamW call 40140b 348->353 349->331 352->353 357 403c5f-403c68 call 403917 353->357 357->323
                                                C-Code - Quality: 96%
                                                			E004039C7(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				signed short _t73;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x42a250;
                                                				_t22 = E00406558(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x423728;
                                                					L"1033" = 0x30;
                                                					 *0x437002 = 0x78;
                                                					 *0x437004 = 0;
                                                					E0040604B(0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423728, 0);
                                                					__eflags =  *0x423728;
                                                					if(__eflags == 0) {
                                                						E0040604B(0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423728, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					_t73 =  *_t22(); // executed
                                                					E004060C5(L"1033", _t73 & 0x0000ffff);
                                                				}
                                                				E00403C9D(_t78, _t90);
                                                				_t86 = L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes";
                                                				 *0x42a2c0 =  *0x42a258 & 0x00000020;
                                                				 *0x42a2dc = 0x10000;
                                                				if(E00405C3A(_t90, L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes") != 0) {
                                                					L16:
                                                					if(E00405C3A(_t98, _t86) == 0) {
                                                						E004061A0(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                					}
                                                					_t30 = LoadImageW( *0x42a240, 0x67, 1, 0, 0, 0x8040); // executed
                                                					 *0x429228 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403C9D(_t78, __eflags);
                                                							__eflags =  *0x42a2e0;
                                                							if( *0x42a2e0 != 0) {
                                                								_t33 = E004053B0(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x42920c;
                                                								if( *0x42920c == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x423708, 5); // executed
                                                							_t39 = E004064E8("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E004064E8("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x4291e0);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x4291e0);
                                                								 *0x429204 = _t87;
                                                								RegisterClassW(0x4291e0);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x42a240,  *0x429220 + 0x00000069 & 0x0000ffff, 0, E00403D6A, 0); // executed
                                                							E00403917(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x42a240;
                                                						 *0x4291e4 = E00401000;
                                                						 *0x4291f0 =  *0x42a240;
                                                						 *0x4291f4 = _t30;
                                                						 *0x429204 = 0x40a3b4;
                                                						if(RegisterClassW(0x4291e0) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x423708 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a240, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					if( *(_t82 + 0x48) == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x4281e0;
                                                					E0040604B( *((intOrPtr*)(_t82 + 0x44)),  *0x42a278 + _t78 * 2,  *0x42a278 +  *(_t82 + 0x4c) * 2, 0x4281e0, 0);
                                                					_t63 =  *0x4281e0; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x4281e2;
                                                						 *((short*)(E00405B5F(0x4281e2, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E0040617E(_t86, E00405B32(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405B7E(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}

























                                                0x004039cd
                                                0x004039d6
                                                0x004039dd
                                                0x004039df
                                                0x004039f3
                                                0x00403a05
                                                0x00403a0e
                                                0x00403a17
                                                0x00403a1e
                                                0x00403a23
                                                0x00403a2a
                                                0x00403a3d
                                                0x00403a3d
                                                0x00403a48
                                                0x004039e1
                                                0x004039e1
                                                0x004039ec
                                                0x004039ec
                                                0x00403a4d
                                                0x00403a57
                                                0x00403a60
                                                0x00403a65
                                                0x00403a76
                                                0x00403b08
                                                0x00403b10
                                                0x00403b19
                                                0x00403b19
                                                0x00403b2f
                                                0x00403b35
                                                0x00403b43
                                                0x00403bc4
                                                0x00403bcc
                                                0x00403bd6
                                                0x00403bdb
                                                0x00403be1
                                                0x00403c6b
                                                0x00403c70
                                                0x00403c72
                                                0x00403c8e
                                                0x00000000
                                                0x00403c8e
                                                0x00403c74
                                                0x00403c7a
                                                0x00403c82
                                                0x00403c82
                                                0x00000000
                                                0x00403c7a
                                                0x00403bef
                                                0x00403bfa
                                                0x00403bff
                                                0x00403c01
                                                0x00403c08
                                                0x00403c08
                                                0x00403c13
                                                0x00403c1b
                                                0x00403c1d
                                                0x00403c1f
                                                0x00403c28
                                                0x00403c2b
                                                0x00403c31
                                                0x00403c31
                                                0x00403c50
                                                0x00403c61
                                                0x00000000
                                                0x00403c66
                                                0x00403bce
                                                0x00403bd0
                                                0x00000000
                                                0x00403b45
                                                0x00403b45
                                                0x00403b51
                                                0x00403b5b
                                                0x00403b61
                                                0x00403b66
                                                0x00403b75
                                                0x00403c93
                                                0x00403c93
                                                0x00000000
                                                0x00403c93
                                                0x00403b84
                                                0x00403bbf
                                                0x00000000
                                                0x00403bbf
                                                0x00403a7c
                                                0x00403a7c
                                                0x00403a81
                                                0x00000000
                                                0x00000000
                                                0x00403a8f
                                                0x00403aa1
                                                0x00403aa6
                                                0x00403aaf
                                                0x00000000
                                                0x00000000
                                                0x00403ab5
                                                0x00403ab7
                                                0x00403ac4
                                                0x00403ac4
                                                0x00403acd
                                                0x00403ad3
                                                0x00403afb
                                                0x00403b03
                                                0x00000000
                                                0x00403ae5
                                                0x00403ae6
                                                0x00403aef
                                                0x00403af5
                                                0x00403af6
                                                0x00000000
                                                0x00403af6
                                                0x00403af1
                                                0x00403af3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403af3
                                                0x00403ad3

                                                APIs
                                                  • Part of subcall function 00406558: GetModuleHandleA.KERNEL32(?,00000020,?,0040341F,00000009), ref: 0040656A
                                                  • Part of subcall function 00406558: GetProcAddress.KERNEL32(00000000,?), ref: 00406585
                                                • GetUserDefaultUILanguage.KERNELBASE(00000002,746AFAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO.exe",00000000), ref: 004039E1
                                                  • Part of subcall function 004060C5: wsprintfW.USER32 ref: 004060D2
                                                • lstrcatW.KERNEL32(1033,00423728), ref: 00403A48
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,746AFAA0), ref: 00403AC8
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403ADB
                                                • GetFileAttributesW.KERNEL32(Call), ref: 00403AE6
                                                • LoadImageW.USER32 ref: 00403B2F
                                                • RegisterClassW.USER32 ref: 00403B6C
                                                • SystemParametersInfoW.USER32 ref: 00403B84
                                                • CreateWindowExW.USER32 ref: 00403BB9
                                                • ShowWindow.USER32(00000005,00000000), ref: 00403BEF
                                                • GetClassInfoW.USER32 ref: 00403C1B
                                                • GetClassInfoW.USER32 ref: 00403C28
                                                • RegisterClassW.USER32 ref: 00403C31
                                                • DialogBoxParamW.USER32 ref: 00403C50
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: "C:\Users\user\Desktop\PO.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 606308-3985535733
                                                • Opcode ID: d6eb97ecc45ceecdb0e2d203f76fda1198e4e833a1627c35b81ac0c75580ce77
                                                • Instruction ID: e7f44595d902892b35b801f2f0c3734befc0b18a393fec54347386a87508d522
                                                • Opcode Fuzzy Hash: d6eb97ecc45ceecdb0e2d203f76fda1198e4e833a1627c35b81ac0c75580ce77
                                                • Instruction Fuzzy Hash: 8661C570244200BAD730AF669D49E2B3A7CEB84B49F40453FF981B62E2DB7D5912C63D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 360 402e41-402e8f GetTickCount GetModuleFileNameW call 405d53 363 402e91-402e96 360->363 364 402e9b-402ec9 call 40617e call 405b7e call 40617e GetFileSize 360->364 365 4030e0-4030e4 363->365 372 402fb9-402fc7 call 402d9f 364->372 373 402ecf-402ee6 364->373 380 403098-40309d 372->380 381 402fcd-402fd0 372->381 374 402ee8 373->374 375 402eea-402ef7 call 403358 373->375 374->375 384 403054-40305c call 402d9f 375->384 385 402efd-402f03 375->385 380->365 382 402fd2-402fea call 40336e call 403358 381->382 383 402ffc-403048 GlobalAlloc call 406677 call 405d82 CreateFileW 381->383 382->380 408 402ff0-402ff6 382->408 410 40304a-40304f 383->410 411 40305e-40308e call 40336e call 4030e7 383->411 384->380 388 402f83-402f87 385->388 389 402f05-402f1d call 405d0e 385->389 392 402f90-402f96 388->392 393 402f89-402f8f call 402d9f 388->393 389->392 407 402f1f-402f26 389->407 399 402f98-402fa6 call 406609 392->399 400 402fa9-402fb3 392->400 393->392 399->400 400->372 400->373 407->392 412 402f28-402f2f 407->412 408->380 408->383 410->365 419 403093-403096 411->419 412->392 414 402f31-402f38 412->414 414->392 416 402f3a-402f41 414->416 416->392 418 402f43-402f63 416->418 418->380 420 402f69-402f6d 418->420 419->380 423 40309f-4030b0 419->423 421 402f75-402f7d 420->421 422 402f6f-402f73 420->422 421->392 424 402f7f-402f81 421->424 422->372 422->421 425 4030b2 423->425 426 4030b8-4030bd 423->426 424->392 425->426 427 4030be-4030c4 426->427 427->427 428 4030c6-4030de call 405d0e 427->428 428->365
                                                C-Code - Quality: 99%
                                                			E00402E41(void* __eflags, signed int _a4) {
                                                				long _v8;
                                                				long _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				signed int _v40;
                                                				short _v560;
                                                				signed int _t54;
                                                				void* _t57;
                                                				void* _t62;
                                                				intOrPtr _t65;
                                                				void* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr _t71;
                                                				signed int _t77;
                                                				signed int _t82;
                                                				signed int _t83;
                                                				signed int _t89;
                                                				intOrPtr _t92;
                                                				signed int _t101;
                                                				signed int _t103;
                                                				void* _t105;
                                                				signed int _t106;
                                                				signed int _t109;
                                                				void* _t110;
                                                
                                                				_v8 = 0;
                                                				_v12 = 0;
                                                				 *0x42a24c = GetTickCount() + 0x3e8;
                                                				GetModuleFileNameW(0, L"C:\\Users\\engineer\\Desktop\\PO.exe", 0x400);
                                                				_t105 = E00405D53(L"C:\\Users\\engineer\\Desktop\\PO.exe", 0x80000000, 3);
                                                				 *0x40a018 = _t105;
                                                				if(_t105 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				E0040617E(L"C:\\Users\\engineer\\Desktop", L"C:\\Users\\engineer\\Desktop\\PO.exe");
                                                				E0040617E(0x439000, E00405B7E(L"C:\\Users\\engineer\\Desktop"));
                                                				_t54 = GetFileSize(_t105, 0);
                                                				__eflags = _t54;
                                                				 *0x418ee0 = _t54;
                                                				_t109 = _t54;
                                                				if(_t54 <= 0) {
                                                					L22:
                                                					E00402D9F(1);
                                                					__eflags =  *0x42a254;
                                                					if( *0x42a254 == 0) {
                                                						goto L30;
                                                					}
                                                					__eflags = _v12;
                                                					if(_v12 == 0) {
                                                						L26:
                                                						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                						_t110 = _t57;
                                                						E00406677(0x40ce48);
                                                						E00405D82(0x40ce48,  &_v560, L"C:\\Users\\engineer\\AppData\\Local\\Temp\\"); // executed
                                                						_t62 = CreateFileW( &_v560, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                						__eflags = _t62 - 0xffffffff;
                                                						 *0x40a01c = _t62;
                                                						if(_t62 != 0xffffffff) {
                                                							_t65 = E0040336E( *0x42a254 + 0x1c);
                                                							 *0x418ee4 = _t65;
                                                							 *0x418ed8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                							_t68 = E004030E7(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                							__eflags = _t68 - _v20;
                                                							if(_t68 == _v20) {
                                                								__eflags = _v40 & 0x00000001;
                                                								 *0x42a250 = _t110;
                                                								 *0x42a258 =  *_t110;
                                                								if((_v40 & 0x00000001) != 0) {
                                                									 *0x42a25c =  *0x42a25c + 1;
                                                									__eflags =  *0x42a25c;
                                                								}
                                                								_t45 = _t110 + 0x44; // 0x44
                                                								_t70 = _t45;
                                                								_t101 = 8;
                                                								do {
                                                									_t70 = _t70 - 8;
                                                									 *_t70 =  *_t70 + _t110;
                                                									_t101 = _t101 - 1;
                                                									__eflags = _t101;
                                                								} while (_t101 != 0);
                                                								_t71 =  *0x418ed4; // 0x3408c
                                                								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                								E00405D0E(0x42a260, _t110 + 4, 0x40);
                                                								__eflags = 0;
                                                								return 0;
                                                							}
                                                							goto L30;
                                                						}
                                                						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                					}
                                                					E0040336E( *0x418ed0);
                                                					_t77 = E00403358( &_a4, 4);
                                                					__eflags = _t77;
                                                					if(_t77 == 0) {
                                                						goto L30;
                                                					}
                                                					__eflags = _v8 - _a4;
                                                					if(_v8 != _a4) {
                                                						goto L30;
                                                					}
                                                					goto L26;
                                                				} else {
                                                					do {
                                                						_t106 = _t109;
                                                						asm("sbb eax, eax");
                                                						_t82 = ( ~( *0x42a254) & 0x00007e00) + 0x200;
                                                						__eflags = _t109 - _t82;
                                                						if(_t109 >= _t82) {
                                                							_t106 = _t82;
                                                						}
                                                						_t83 = E00403358(0x418ee8, _t106);
                                                						__eflags = _t83;
                                                						if(_t83 == 0) {
                                                							E00402D9F(1);
                                                							L30:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						__eflags =  *0x42a254;
                                                						if( *0x42a254 != 0) {
                                                							__eflags = _a4 & 0x00000002;
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00402D9F(0);
                                                							}
                                                							goto L19;
                                                						}
                                                						E00405D0E( &_v40, 0x418ee8, 0x1c);
                                                						_t89 = _v40;
                                                						__eflags = _t89 & 0xfffffff0;
                                                						if((_t89 & 0xfffffff0) != 0) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v36 - 0xdeadbeef;
                                                						if(_v36 != 0xdeadbeef) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v24 - 0x74736e49;
                                                						if(_v24 != 0x74736e49) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v28 - 0x74666f73;
                                                						if(_v28 != 0x74666f73) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v32 - 0x6c6c754e;
                                                						if(_v32 != 0x6c6c754e) {
                                                							goto L19;
                                                						}
                                                						_a4 = _a4 | _t89;
                                                						_t103 =  *0x418ed0; // 0x20cee
                                                						 *0x42a2e0 =  *0x42a2e0 | _a4 & 0x00000002;
                                                						_t92 = _v16;
                                                						__eflags = _t92 - _t109;
                                                						 *0x42a254 = _t103;
                                                						if(_t92 > _t109) {
                                                							goto L30;
                                                						}
                                                						__eflags = _a4 & 0x00000008;
                                                						if((_a4 & 0x00000008) != 0) {
                                                							L15:
                                                							_v12 = _v12 + 1;
                                                							_t109 = _t92 - 4;
                                                							__eflags = _t106 - _t109;
                                                							if(_t106 > _t109) {
                                                								_t106 = _t109;
                                                							}
                                                							goto L19;
                                                						}
                                                						__eflags = _a4 & 0x00000004;
                                                						if((_a4 & 0x00000004) != 0) {
                                                							goto L22;
                                                						}
                                                						goto L15;
                                                						L19:
                                                						__eflags = _t109 -  *0x418ee0; // 0x25361
                                                						if(__eflags < 0) {
                                                							_v8 = E00406609(_v8, 0x418ee8, _t106);
                                                						}
                                                						 *0x418ed0 =  *0x418ed0 + _t106;
                                                						_t109 = _t109 - _t106;
                                                						__eflags = _t109;
                                                					} while (_t109 > 0);
                                                					goto L22;
                                                				}
                                                			}































                                                0x00402e4f
                                                0x00402e52
                                                0x00402e6c
                                                0x00402e71
                                                0x00402e84
                                                0x00402e89
                                                0x00402e8f
                                                0x00000000
                                                0x00402e91
                                                0x00402ea2
                                                0x00402eb3
                                                0x00402eba
                                                0x00402ec0
                                                0x00402ec2
                                                0x00402ec7
                                                0x00402ec9
                                                0x00402fb9
                                                0x00402fbb
                                                0x00402fc0
                                                0x00402fc7
                                                0x00000000
                                                0x00000000
                                                0x00402fcd
                                                0x00402fd0
                                                0x00402ffc
                                                0x00403001
                                                0x0040300c
                                                0x0040300e
                                                0x0040301f
                                                0x0040303a
                                                0x00403040
                                                0x00403043
                                                0x00403048
                                                0x00403067
                                                0x00403077
                                                0x00403089
                                                0x0040308e
                                                0x00403093
                                                0x00403096
                                                0x0040309f
                                                0x004030a3
                                                0x004030ab
                                                0x004030b0
                                                0x004030b2
                                                0x004030b2
                                                0x004030b2
                                                0x004030ba
                                                0x004030ba
                                                0x004030bd
                                                0x004030be
                                                0x004030be
                                                0x004030c1
                                                0x004030c3
                                                0x004030c3
                                                0x004030c3
                                                0x004030c6
                                                0x004030cd
                                                0x004030d9
                                                0x004030de
                                                0x00000000
                                                0x004030de
                                                0x00000000
                                                0x00403096
                                                0x00000000
                                                0x0040304a
                                                0x00402fd8
                                                0x00402fe3
                                                0x00402fe8
                                                0x00402fea
                                                0x00000000
                                                0x00000000
                                                0x00402ff3
                                                0x00402ff6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402ecf
                                                0x00402ecf
                                                0x00402ed4
                                                0x00402ed8
                                                0x00402edf
                                                0x00402ee4
                                                0x00402ee6
                                                0x00402ee8
                                                0x00402ee8
                                                0x00402ef0
                                                0x00402ef5
                                                0x00402ef7
                                                0x00403056
                                                0x00403098
                                                0x00000000
                                                0x00403098
                                                0x00402efd
                                                0x00402f03
                                                0x00402f83
                                                0x00402f87
                                                0x00402f8a
                                                0x00402f8f
                                                0x00000000
                                                0x00402f87
                                                0x00402f10
                                                0x00402f15
                                                0x00402f18
                                                0x00402f1d
                                                0x00000000
                                                0x00000000
                                                0x00402f1f
                                                0x00402f26
                                                0x00000000
                                                0x00000000
                                                0x00402f28
                                                0x00402f2f
                                                0x00000000
                                                0x00000000
                                                0x00402f31
                                                0x00402f38
                                                0x00000000
                                                0x00000000
                                                0x00402f3a
                                                0x00402f41
                                                0x00000000
                                                0x00000000
                                                0x00402f43
                                                0x00402f49
                                                0x00402f52
                                                0x00402f58
                                                0x00402f5b
                                                0x00402f5d
                                                0x00402f63
                                                0x00000000
                                                0x00000000
                                                0x00402f69
                                                0x00402f6d
                                                0x00402f75
                                                0x00402f75
                                                0x00402f78
                                                0x00402f7b
                                                0x00402f7d
                                                0x00402f7f
                                                0x00402f7f
                                                0x00000000
                                                0x00402f7d
                                                0x00402f6f
                                                0x00402f73
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f90
                                                0x00402f90
                                                0x00402f96
                                                0x00402fa6
                                                0x00402fa6
                                                0x00402fa9
                                                0x00402faf
                                                0x00402fb1
                                                0x00402fb1
                                                0x00000000
                                                0x00402ecf

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00402E55
                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\PO.exe,00000400), ref: 00402E71
                                                  • Part of subcall function 00405D53: GetFileAttributesW.KERNELBASE(00000003,00402E84,C:\Users\user\Desktop\PO.exe,80000000,00000003), ref: 00405D57
                                                  • Part of subcall function 00405D53: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405D79
                                                • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO.exe,C:\Users\user\Desktop\PO.exe,80000000,00000003), ref: 00402EBA
                                                • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 00403001
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: "C:\Users\user\Desktop\PO.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PO.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                • API String ID: 2803837635-2378187630
                                                • Opcode ID: cc8dbefb85167051c5f544e5004306f35bb35ae70e2c75d84afc589ab8111160
                                                • Instruction ID: e866f1dd798e5fb15c0a347603bcfded6ce2f229c2e481af73dd86df93422dd6
                                                • Opcode Fuzzy Hash: cc8dbefb85167051c5f544e5004306f35bb35ae70e2c75d84afc589ab8111160
                                                • Instruction Fuzzy Hash: 9761C431A00215ABDB209F75DD49B9E7BB8EB00359F20817FF500F62D1DABD9A448B5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 77%
                                                			E00401767(FILETIME* __ebx, void* __eflags) {
                                                				void* __edi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				void* _t81;
                                                				void* _t82;
                                                				WCHAR* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 0xc) = E00402BBF(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x2c) & 0x00000007;
                                                				_t35 = E00405BA9( *(_t86 - 0xc));
                                                				_push( *(_t86 - 0xc));
                                                				_t84 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405B32(E0040617E(_t84, L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes\\Referenceliste\\holdovers")), ??);
                                                				} else {
                                                					E0040617E();
                                                				}
                                                				E00406412(_t84);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E004064C1(_t84);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x20);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00405D2E(_t84);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E00405D53(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 8) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E004052DD(0xffffffe2,  *(_t86 - 0xc));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x42a2c8;
                                                						goto L32;
                                                					} else {
                                                						E0040617E("C:\Users\engineer\AppData\Local\Temp\nsaCD4C.tmp", _t81);
                                                						E0040617E(_t81, _t84);
                                                						E004061A0(_t77, _t81, _t84, "C:\Users\engineer\AppData\Local\Temp\nsaCD4C.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x18)));
                                                						E0040617E(_t81, "C:\Users\engineer\AppData\Local\Temp\nsaCD4C.tmp");
                                                						_t64 = E004058C3("C:\Users\engineer\AppData\Local\Temp\nsaCD4C.tmp\System.dll",  *(_t86 - 0x2c) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x42a2c8 =  &( *0x42a2c8->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t84);
                                                								_push(0xfffffffa);
                                                								E004052DD();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E004052DD(0xffffffea,  *(_t86 - 0xc)); // executed
                                                				 *0x42a2f4 =  *0x42a2f4 + 1;
                                                				_t45 = E004030E7(_t79,  *((intOrPtr*)(_t86 - 0x24)),  *(_t86 - 8), _t77, _t77); // executed
                                                				 *0x42a2f4 =  *0x42a2f4 - 1;
                                                				__eflags =  *(_t86 - 0x20) - 0xffffffff;
                                                				_t82 = _t45;
                                                				if( *(_t86 - 0x20) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 8), _t86 - 0x20, _t77, _t86 - 0x20); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x1c)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x1c)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				FindCloseChangeNotification( *(_t86 - 8)); // executed
                                                				__eflags = _t82 - _t77;
                                                				if(_t82 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t82 - 0xfffffffe;
                                                					if(_t82 != 0xfffffffe) {
                                                						E004061A0(_t77, _t82, _t84, _t84, 0xffffffee);
                                                					} else {
                                                						E004061A0(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                						lstrcatW(_t84,  *(_t86 - 0xc));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t84);
                                                					E004058C3();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x00401767
                                                0x0040176e
                                                0x0040177a
                                                0x0040177d
                                                0x00401782
                                                0x00401785
                                                0x0040178c
                                                0x004017a8
                                                0x0040178e
                                                0x0040178f
                                                0x0040178f
                                                0x004017ae
                                                0x004017b3
                                                0x004017b3
                                                0x004017b7
                                                0x004017ba
                                                0x004017bf
                                                0x004017c1
                                                0x004017c3
                                                0x004017c8
                                                0x004017c8
                                                0x004017d3
                                                0x004017d3
                                                0x004017e4
                                                0x004017e6
                                                0x004017e6
                                                0x004017e7
                                                0x004017e7
                                                0x004017ea
                                                0x004017ed
                                                0x004017f0
                                                0x004017f0
                                                0x004017f7
                                                0x00401806
                                                0x0040180b
                                                0x0040180e
                                                0x00401811
                                                0x00000000
                                                0x00000000
                                                0x00401813
                                                0x00401816
                                                0x0040186c
                                                0x00401871
                                                0x004015ae
                                                0x0040281e
                                                0x0040281e
                                                0x00402a4c
                                                0x00402a4f
                                                0x00402a4f
                                                0x00000000
                                                0x00401818
                                                0x0040181e
                                                0x00401825
                                                0x00401832
                                                0x0040183d
                                                0x00401853
                                                0x00401853
                                                0x00401856
                                                0x00000000
                                                0x0040185c
                                                0x0040185c
                                                0x0040185d
                                                0x0040187a
                                                0x00402a55
                                                0x00402a55
                                                0x00402a55
                                                0x0040185f
                                                0x0040185f
                                                0x00401860
                                                0x00401493
                                                0x00402288
                                                0x00402288
                                                0x00402288
                                                0x0040185d
                                                0x00401856
                                                0x00402a57
                                                0x00402a5b
                                                0x00402a5b
                                                0x0040188a
                                                0x0040188f
                                                0x0040189d
                                                0x004018a2
                                                0x004018a8
                                                0x004018ac
                                                0x004018ae
                                                0x004018b6
                                                0x004018c2
                                                0x004018b0
                                                0x004018b0
                                                0x004018b4
                                                0x00000000
                                                0x00000000
                                                0x004018b4
                                                0x004018cb
                                                0x004018d1
                                                0x004018d3
                                                0x00000000
                                                0x004018d9
                                                0x004018d9
                                                0x004018dc
                                                0x004018f4
                                                0x004018de
                                                0x004018e1
                                                0x004018ea
                                                0x004018ea
                                                0x004018f9
                                                0x004018fe
                                                0x00402283
                                                0x00000000
                                                0x00402283
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017A8
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes\Referenceliste\holdovers,?,?,00000031), ref: 004017CD
                                                  • Part of subcall function 0040617E: lstrcpynW.KERNEL32(?,?,00000400,00403463,00429240,NSIS Error), ref: 0040618B
                                                  • Part of subcall function 004052DD: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000,?), ref: 00405315
                                                  • Part of subcall function 004052DD: lstrlenW.KERNEL32(00402E19,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000), ref: 00405325
                                                  • Part of subcall function 004052DD: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00402E19), ref: 00405338
                                                  • Part of subcall function 004052DD: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll), ref: 0040534A
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405370
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040538A
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405398
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes\Referenceliste\holdovers$C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp$C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll$Call
                                                • API String ID: 1941528284-1320315221
                                                • Opcode ID: adcefff22d6d35a46cade79b64999059c3ac28fc575844980da9404600bf010c
                                                • Instruction ID: b64174440326d41e90dd14f1ad6608c73badddfa8ee8632f400ec40acf256ac3
                                                • Opcode Fuzzy Hash: adcefff22d6d35a46cade79b64999059c3ac28fc575844980da9404600bf010c
                                                • Instruction Fuzzy Hash: 0C41C431900515BACF117FB5CC46DAE3679EF05329B20827BF422F51E2DA3C86629A6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 623 4052dd-4052f2 624 4052f8-405309 623->624 625 4053a9-4053ad 623->625 626 405314-405320 lstrlenW 624->626 627 40530b-40530f call 4061a0 624->627 629 405322-405332 lstrlenW 626->629 630 40533d-405341 626->630 627->626 629->625 633 405334-405338 lstrcatW 629->633 631 405350-405354 630->631 632 405343-40534a SetWindowTextW 630->632 634 405356-405398 SendMessageW * 3 631->634 635 40539a-40539c 631->635 632->631 633->630 634->635 635->625 636 40539e-4053a1 635->636 636->625
                                                C-Code - Quality: 100%
                                                			E004052DD(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x429224;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x42a2f4;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E004061A0(_t38, 0, 0x422708, 0x422708, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x422708);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x429208, 0x422708); // executed
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x422708;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x422708[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x422708, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x004052e3
                                                0x004052ed
                                                0x004052f2
                                                0x004052f8
                                                0x00405303
                                                0x00405306
                                                0x00405309
                                                0x0040530f
                                                0x0040530f
                                                0x00405315
                                                0x0040531d
                                                0x00405320
                                                0x0040533d
                                                0x00405341
                                                0x0040534a
                                                0x0040534a
                                                0x00405354
                                                0x0040535d
                                                0x00405369
                                                0x00405370
                                                0x00405374
                                                0x00405377
                                                0x0040538a
                                                0x00405398
                                                0x00405398
                                                0x0040539c
                                                0x0040539e
                                                0x004053a1
                                                0x00000000
                                                0x004053a1
                                                0x00405322
                                                0x0040532a
                                                0x00405332
                                                0x00405338
                                                0x00000000
                                                0x00405338
                                                0x00405332
                                                0x00405320
                                                0x004053ad

                                                APIs
                                                • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000,?), ref: 00405315
                                                • lstrlenW.KERNEL32(00402E19,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000), ref: 00405325
                                                • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00402E19), ref: 00405338
                                                • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll), ref: 0040534A
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405370
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040538A
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405398
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll
                                                • API String ID: 2531174081-543677031
                                                • Opcode ID: e0d278b4f454602652d1392a5fb3045d02927be56822f9b38c604404e895085a
                                                • Instruction ID: d14990956ab1253184f877e9e8298894284f42a30aea32824f5004b5108fa95f
                                                • Opcode Fuzzy Hash: e0d278b4f454602652d1392a5fb3045d02927be56822f9b38c604404e895085a
                                                • Instruction Fuzzy Hash: 62217F71900518BACF119FA6DD44ACFBFB8EF85354F10807AF904B62A1C7B94A51DFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 637 4057ac-4057f7 CreateDirectoryW 638 4057f9-4057fb 637->638 639 4057fd-40580a GetLastError 637->639 640 405824-405826 638->640 639->640 641 40580c-405820 SetFileSecurityW 639->641 641->638 642 405822 GetLastError 641->642 642->640
                                                C-Code - Quality: 100%
                                                			E004057AC(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f8;
                                                				_v36.Group = 0x4083f8;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e8;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x004057b7
                                                0x004057bb
                                                0x004057be
                                                0x004057c4
                                                0x004057c8
                                                0x004057cc
                                                0x004057d4
                                                0x004057db
                                                0x004057e1
                                                0x004057e8
                                                0x004057ef
                                                0x004057f7
                                                0x004057f9
                                                0x00000000
                                                0x004057f9
                                                0x00405803
                                                0x0040580a
                                                0x00405820
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405822
                                                0x00405826

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004057EF
                                                • GetLastError.KERNEL32 ref: 00405803
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405818
                                                • GetLastError.KERNEL32 ref: 00405822
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004057D2
                                                • C:\Users\user\Desktop, xrefs: 004057AC
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                • API String ID: 3449924974-1229045261
                                                • Opcode ID: 6ae7c342d9c1b50a082fcf4789916780a4d0616efa07736c5e287c1420eecf92
                                                • Instruction ID: b278f7ea68de5888e34302da86fdb06c438f4ef9b03e74a9ab654546e4f81ce2
                                                • Opcode Fuzzy Hash: 6ae7c342d9c1b50a082fcf4789916780a4d0616efa07736c5e287c1420eecf92
                                                • Instruction Fuzzy Hash: 89010871D00619DADF10DBA0D9447EFBFB8EB04304F00803ADA44B6190E7789618DFA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 643 4064e8-406508 GetSystemDirectoryW 644 40650a 643->644 645 40650c-40650e 643->645 644->645 646 406510-406519 645->646 647 40651f-406521 645->647 646->647 648 40651b-40651d 646->648 649 406522-406555 wsprintfW LoadLibraryExW 647->649 648->649
                                                C-Code - Quality: 100%
                                                			E004064E8(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x004064ff
                                                0x00406508
                                                0x0040650a
                                                0x0040650a
                                                0x0040650e
                                                0x00406521
                                                0x0040651b
                                                0x0040651b
                                                0x0040651b
                                                0x0040653a
                                                0x0040654e
                                                0x00406555

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004064FF
                                                • wsprintfW.USER32 ref: 0040653A
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 0040654E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: 3e72c25e5c980310d69f0fc98d502c706aefd7165560ee14c5a883ad11fb6337
                                                • Instruction ID: c6b4a3c42f63eea3762d57d51081eb848d485012b63e63803453d9912f42ff06
                                                • Opcode Fuzzy Hash: 3e72c25e5c980310d69f0fc98d502c706aefd7165560ee14c5a883ad11fb6337
                                                • Instruction Fuzzy Hash: 3AF0FC70500219BADB10AB64ED0DF9B366CAB00304F10403AA646F10D0EB7CD725CBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 650 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 657 4023c7-4023cf 650->657 658 402a4c-402a5b 650->658 659 4023d1-4023de call 402bbf lstrlenW 657->659 660 4023e2-4023e5 657->660 659->660 664 4023f5-4023f8 660->664 665 4023e7-4023f4 call 402ba2 660->665 668 402409-40241d RegSetValueExW 664->668 669 4023fa-402404 call 4030e7 664->669 665->664 670 402422-4024fc RegCloseKey 668->670 671 40241f 668->671 669->668 670->658 675 40281e-402825 670->675 671->670 675->658
                                                C-Code - Quality: 90%
                                                			E0040237B(void* __eax) {
                                                				void* _t17;
                                                				short* _t20;
                                                				int _t21;
                                                				long _t24;
                                                				char _t26;
                                                				int _t29;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                
                                                				_t17 = E00402CB4(__eax);
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x1c));
                                                				 *(_t39 - 0x34) =  *(_t39 - 0x18);
                                                				 *(_t39 - 8) = E00402BBF(2);
                                                				_t20 = E00402BBF(0x11);
                                                				_t33 =  *0x42a2f0 | 0x00000002;
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = RegCreateKeyExW(_t17, _t20, _t29, _t29, _t29,  *0x42a2f0 | 0x00000002, _t29, _t39 + 8, _t29); // executed
                                                				if(_t21 == 0) {
                                                					if(_t37 == 1) {
                                                						E00402BBF(0x23);
                                                						_t21 = lstrlenW(0x40b5d8) + _t28 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						_t26 = E00402BA2(3);
                                                						 *0x40b5d8 = _t26;
                                                						_t21 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t21 = E004030E7(_t33,  *((intOrPtr*)(_t39 - 0x20)), _t29, 0x40b5d8, 0x1800);
                                                					}
                                                					_t24 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 8), _t29,  *(_t39 - 0x34), 0x40b5d8, _t21); // executed
                                                					if(_t24 == 0) {
                                                						 *(_t39 - 4) = _t29;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey(); // executed
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *(_t39 - 4);
                                                				return 0;
                                                			}











                                                0x0040237c
                                                0x00402381
                                                0x0040238b
                                                0x00402395
                                                0x00402398
                                                0x004023a8
                                                0x004023b2
                                                0x004023b9
                                                0x004023c1
                                                0x004023cf
                                                0x004023d3
                                                0x004023de
                                                0x004023de
                                                0x004023e5
                                                0x004023e9
                                                0x004023ef
                                                0x004023f4
                                                0x004023f4
                                                0x004023f8
                                                0x00402404
                                                0x00402404
                                                0x00402415
                                                0x0040241d
                                                0x0040241f
                                                0x0040241f
                                                0x00402422
                                                0x004024f6
                                                0x004024f6
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CloseCreateValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp
                                                • API String ID: 1356686001-2176062741
                                                • Opcode ID: cd6d4c48b0c6b17b23d265fb4390c97c9a095f979bd604b51657a4d03f047cf7
                                                • Instruction ID: d84b147cfae213de6894e87518a1957a70c03431d85ade02b305fde94438308f
                                                • Opcode Fuzzy Hash: cd6d4c48b0c6b17b23d265fb4390c97c9a095f979bd604b51657a4d03f047cf7
                                                • Instruction Fuzzy Hash: E511C071E00108BFEB10AFA4DE89DAE777DEB14358F11403AF904B71D1DBB85E409668
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 676 405d82-405d8e 677 405d8f-405dc3 GetTickCount GetTempFileNameW 676->677 678 405dd2-405dd4 677->678 679 405dc5-405dc7 677->679 681 405dcc-405dcf 678->681 679->677 680 405dc9 679->680 680->681
                                                C-Code - Quality: 100%
                                                			E00405D82(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a584; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x00405d88
                                                0x00405d8e
                                                0x00405d8f
                                                0x00405d8f
                                                0x00405d94
                                                0x00405d95
                                                0x00405d98
                                                0x00405d9d
                                                0x00405da0
                                                0x00405daa
                                                0x00405db7
                                                0x00405dbb
                                                0x00405dc3
                                                0x00000000
                                                0x00000000
                                                0x00405dc7
                                                0x00000000
                                                0x00405dc9
                                                0x00405dc9
                                                0x00405dc9
                                                0x00405dcc
                                                0x00405dcf
                                                0x00405dcf
                                                0x00405dd2
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00405DA0
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\PO.exe",004033B4,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00405DBB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: "C:\Users\user\Desktop\PO.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-2441953238
                                                • Opcode ID: ba752c91d03ec01f63b9c4f62f06acfe59d2ba7d741f037e803b5e880a418ded
                                                • Instruction ID: a69a53d4b23f3d63feeda802a3e8a765614c71270742c911b33c62312df6cecc
                                                • Opcode Fuzzy Hash: ba752c91d03ec01f63b9c4f62f06acfe59d2ba7d741f037e803b5e880a418ded
                                                • Instruction Fuzzy Hash: 32F06D76600608BBDB008B59DD09AABBBB8EF91710F10803BEE01F7190E6B09A548B64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 682 10001759-10001795 call 10001b18 686 100018a6-100018a8 682->686 687 1000179b-1000179f 682->687 688 100017a1-100017a7 call 10002286 687->688 689 100017a8-100017b5 call 100022d0 687->689 688->689 694 100017e5-100017ec 689->694 695 100017b7-100017bc 689->695 696 1000180c-10001810 694->696 697 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 694->697 698 100017d7-100017da 695->698 699 100017be-100017bf 695->699 704 10001812-1000184c call 100015b4 call 100024a9 696->704 705 1000184e-10001854 call 100024a9 696->705 721 10001855-10001859 697->721 698->694 700 100017dc-100017dd call 10002b5f 698->700 702 100017c1-100017c2 699->702 703 100017c7-100017c8 call 100028a4 699->703 713 100017e2 700->713 709 100017c4-100017c5 702->709 710 100017cf-100017d5 call 10002645 702->710 716 100017cd 703->716 704->721 705->721 709->694 709->703 720 100017e4 710->720 713->720 716->713 720->694 725 10001896-1000189d 721->725 726 1000185b-10001869 call 1000246c 721->726 725->686 728 1000189f-100018a0 GlobalFree 725->728 732 10001881-10001888 726->732 733 1000186b-1000186e 726->733 728->686 732->725 735 1000188a-10001895 call 1000153d 732->735 733->732 734 10001870-10001878 733->734 734->732 736 1000187a-1000187b FreeLibrary 734->736 735->725 736->732
                                                C-Code - Quality: 92%
                                                			E10001759(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				struct HINSTANCE__* _t34;
                                                				intOrPtr _t38;
                                                				void* _t44;
                                                				void* _t45;
                                                				void* _t46;
                                                				void* _t50;
                                                				intOrPtr _t53;
                                                				signed int _t57;
                                                				signed int _t61;
                                                				void* _t65;
                                                				void* _t66;
                                                				void* _t70;
                                                				void* _t74;
                                                
                                                				_t74 = __esi;
                                                				_t66 = __edi;
                                                				_t65 = __edx;
                                                				 *0x1000406c = _a8;
                                                				 *0x10004070 = _a16;
                                                				 *0x10004074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                                				_push(1);
                                                				_t34 = E10001B18();
                                                				_t50 = _t34;
                                                				if(_t50 == 0) {
                                                					L28:
                                                					return _t34;
                                                				} else {
                                                					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                						E10002286(_t50);
                                                					}
                                                					_push(_t50);
                                                					E100022D0(_t65);
                                                					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                					if(_t53 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                								_t34 = E100024A9(_t50);
                                                							} else {
                                                								_push(_t74);
                                                								_push(_t66);
                                                								_t12 = _t50 + 0x1018; // 0x1018
                                                								_t57 = 8;
                                                								memcpy( &_v36, _t12, _t57 << 2);
                                                								_t38 = E100015B4(_t50);
                                                								_t15 = _t50 + 0x1018; // 0x1018
                                                								_t70 = _t15;
                                                								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                                								 *_t70 = 4;
                                                								E100024A9(_t50);
                                                								_t61 = 8;
                                                								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                							}
                                                						} else {
                                                							E100024A9(_t50);
                                                							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                                						}
                                                						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                							_t34 = E1000246C(_t50);
                                                							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                								_t34 =  *(_t50 + 0x1008);
                                                								if(_t34 != 0) {
                                                									_t34 = FreeLibrary(_t34);
                                                								}
                                                							}
                                                							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                                								_t34 = E1000153D( *0x10004068);
                                                							}
                                                						}
                                                						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t50);
                                                						}
                                                					}
                                                					_t44 =  *_t50;
                                                					if(_t44 == 0) {
                                                						if(_t53 != 1) {
                                                							goto L14;
                                                						}
                                                						E10002B5F(_t50);
                                                						L12:
                                                						_t50 = _t44;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t45 = _t44 - 1;
                                                					if(_t45 == 0) {
                                                						L8:
                                                						_t44 = E100028A4(_t53, _t50); // executed
                                                						goto L12;
                                                					}
                                                					_t46 = _t45 - 1;
                                                					if(_t46 == 0) {
                                                						E10002645(_t50);
                                                						goto L13;
                                                					}
                                                					if(_t46 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}

















                                                0x10001759
                                                0x10001759
                                                0x10001759
                                                0x10001763
                                                0x1000176b
                                                0x10001778
                                                0x10001786
                                                0x10001789
                                                0x1000178b
                                                0x10001790
                                                0x10001795
                                                0x100018a8
                                                0x100018a8
                                                0x1000179b
                                                0x1000179f
                                                0x100017a2
                                                0x100017a7
                                                0x100017a8
                                                0x100017a9
                                                0x100017af
                                                0x100017b5
                                                0x100017e5
                                                0x100017ec
                                                0x10001810
                                                0x1000184f
                                                0x10001812
                                                0x10001812
                                                0x10001813
                                                0x10001816
                                                0x1000181c
                                                0x10001820
                                                0x10001823
                                                0x10001828
                                                0x10001828
                                                0x1000182f
                                                0x10001835
                                                0x1000183b
                                                0x10001847
                                                0x10001848
                                                0x1000184b
                                                0x100017ee
                                                0x100017ef
                                                0x10001804
                                                0x10001804
                                                0x10001859
                                                0x1000185c
                                                0x10001869
                                                0x10001870
                                                0x10001878
                                                0x1000187b
                                                0x1000187b
                                                0x10001878
                                                0x10001888
                                                0x10001890
                                                0x10001895
                                                0x10001888
                                                0x1000189d
                                                0x00000000
                                                0x1000189f
                                                0x00000000
                                                0x100018a0
                                                0x1000189d
                                                0x100017b9
                                                0x100017bc
                                                0x100017da
                                                0x00000000
                                                0x00000000
                                                0x100017dd
                                                0x100017e2
                                                0x100017e2
                                                0x100017e4
                                                0x00000000
                                                0x100017e4
                                                0x100017be
                                                0x100017bf
                                                0x100017c7
                                                0x100017c8
                                                0x00000000
                                                0x100017c8
                                                0x100017c1
                                                0x100017c2
                                                0x100017d0
                                                0x00000000
                                                0x100017d0
                                                0x100017c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x100017c5

                                                APIs
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D83
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D88
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D8D
                                                • GlobalFree.KERNEL32 ref: 10001804
                                                • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                • GlobalFree.KERNEL32 ref: 100018A0
                                                  • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                                  • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                  • Part of subcall function 100015B4: lstrcpyW.KERNEL32 ref: 100015CD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.766772467.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.766767019.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766779310.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766783377.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_PO.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarylstrcpy
                                                • String ID:
                                                • API String ID: 1791698881-3916222277
                                                • Opcode ID: d19b98991503ed1f4222ee02892706a0c20354a75bd4722b3fc13797bb1a772f
                                                • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                • Opcode Fuzzy Hash: d19b98991503ed1f4222ee02892706a0c20354a75bd4722b3fc13797bb1a772f
                                                • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 739 40604b-40607d RegOpenKeyExW 740 4060bf-4060c2 739->740 741 40607f-40609e RegQueryValueExW 739->741 742 4060a0-4060a4 741->742 743 4060ac 741->743 744 4060a6-4060aa 742->744 745 4060af-4060b9 RegCloseKey 742->745 743->745 744->743 744->745 745->740
                                                C-Code - Quality: 90%
                                                			E0040604B(void* _a4, int _a8, short* _a12, int _a16, void* _a20) {
                                                				long _t20;
                                                				long _t23;
                                                				long _t24;
                                                				char* _t26;
                                                
                                                				asm("sbb eax, eax");
                                                				_t26 = _a16;
                                                				 *_t26 = 0;
                                                				_t20 = RegOpenKeyExW(_a4, _a8, 0,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                				if(_t20 == 0) {
                                                					_a8 = 0x800;
                                                					_t23 = RegQueryValueExW(_a20, _a12, 0,  &_a16, _t26,  &_a8); // executed
                                                					if(_t23 != 0 || _a16 != 1 && _a16 != 2) {
                                                						 *_t26 = 0;
                                                					}
                                                					_t26[0x7fe] = 0;
                                                					_t24 = RegCloseKey(_a20); // executed
                                                					return _t24;
                                                				}
                                                				return _t20;
                                                			}







                                                0x0040605b
                                                0x0040605d
                                                0x0040606a
                                                0x00406075
                                                0x0040607d
                                                0x00406082
                                                0x00406096
                                                0x0040609e
                                                0x004060ac
                                                0x004060ac
                                                0x004060b2
                                                0x004060b9
                                                0x00000000
                                                0x004060b9
                                                0x004060c2

                                                APIs
                                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?,00000002,Call,?,004062BE,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00406075
                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,004062BE,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00406096
                                                • RegCloseKey.KERNELBASE(?,?,004062BE,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 004060B9
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CloseOpenQueryValue
                                                • String ID: Call
                                                • API String ID: 3677997916-1824292864
                                                • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                • Instruction ID: 0186f18981595c0b19feb364ea02d5f95392918b8fa258a18f8687652683a575
                                                • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                • Instruction Fuzzy Hash: 4501483115020AEADF21CF66ED08E9B3BA8EF84390B01402AF845D2220D735D964DBA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E00401E66() {
                                                				void* _t16;
                                                				long _t20;
                                                				void* _t25;
                                                				void* _t32;
                                                
                                                				_t29 = E00402BBF(_t25);
                                                				E004052DD(0xffffffeb, _t14);
                                                				_t16 = E0040585E(_t29); // executed
                                                				 *(_t32 + 8) = _t16;
                                                				if(_t16 == _t25) {
                                                					 *((intOrPtr*)(_t32 - 4)) = 1;
                                                				} else {
                                                					if( *((intOrPtr*)(_t32 - 0x24)) != _t25) {
                                                						_t20 = WaitForSingleObject(_t16, 0x64);
                                                						while(_t20 == 0x102) {
                                                							E00406594(0xf);
                                                							_t20 = WaitForSingleObject( *(_t32 + 8), 0x64);
                                                						}
                                                						GetExitCodeProcess( *(_t32 + 8), _t32 - 8);
                                                						if( *((intOrPtr*)(_t32 - 0x28)) < _t25) {
                                                							if( *(_t32 - 8) != _t25) {
                                                								 *((intOrPtr*)(_t32 - 4)) = 1;
                                                							}
                                                						} else {
                                                							E004060C5( *((intOrPtr*)(_t32 - 0x10)),  *(_t32 - 8));
                                                						}
                                                					}
                                                					_push( *(_t32 + 8));
                                                					CloseHandle();
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t32 - 4));
                                                				return 0;
                                                			}







                                                0x00401e6c
                                                0x00401e71
                                                0x00401e77
                                                0x00401e7e
                                                0x00401e81
                                                0x0040281e
                                                0x00401e87
                                                0x00401e8a
                                                0x00401e95
                                                0x00401eac
                                                0x00401ea0
                                                0x00401eaa
                                                0x00401eaa
                                                0x00401eb7
                                                0x00401ec0
                                                0x00401ed2
                                                0x00401ed4
                                                0x00401ed4
                                                0x00401ec2
                                                0x00401ec8
                                                0x00401ec8
                                                0x00401ec0
                                                0x00401edb
                                                0x00401ede
                                                0x00401ede
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                  • Part of subcall function 004052DD: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000,?), ref: 00405315
                                                  • Part of subcall function 004052DD: lstrlenW.KERNEL32(00402E19,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000), ref: 00405325
                                                  • Part of subcall function 004052DD: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00402E19), ref: 00405338
                                                  • Part of subcall function 004052DD: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll), ref: 0040534A
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405370
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040538A
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405398
                                                  • Part of subcall function 0040585E: CreateProcessW.KERNELBASE ref: 00405887
                                                  • Part of subcall function 0040585E: CloseHandle.KERNEL32(?), ref: 00405894
                                                • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                • GetExitCodeProcess.KERNEL32 ref: 00401EB7
                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 3585118688-0
                                                • Opcode ID: b5ca98eeb2ec1e83a9b9b596b62d8d32068d967f47a6d08354abf625494d0a31
                                                • Instruction ID: 5702df78c33f9bd13decba52644e1012fe72a42f767711efff684f6f7274af03
                                                • Opcode Fuzzy Hash: b5ca98eeb2ec1e83a9b9b596b62d8d32068d967f47a6d08354abf625494d0a31
                                                • Instruction Fuzzy Hash: FF11A131900508EBCF21AF91CD4499E7AB6AF40314F21407BFA05B61F1D7798A92DB99
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 32%
                                                			E100028A4(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t31;
                                                				void* _t32;
                                                				int _t36;
                                                				void* _t40;
                                                				void* _t49;
                                                				void* _t54;
                                                				void* _t58;
                                                				signed int _t65;
                                                				void* _t70;
                                                				void* _t79;
                                                				intOrPtr _t81;
                                                				signed int _t88;
                                                				intOrPtr _t90;
                                                				intOrPtr _t91;
                                                				void* _t92;
                                                				void* _t94;
                                                				void* _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                				void* _t103;
                                                				intOrPtr _t106;
                                                				intOrPtr _t107;
                                                
                                                				if( *0x10004050 != 0 && E10002823(_a4) == 0) {
                                                					 *0x10004054 = _t106;
                                                					if( *0x1000404c != 0) {
                                                						_t106 =  *0x1000404c;
                                                					} else {
                                                						E10002DE0(E1000281D(), __ecx);
                                                						 *0x1000404c = _t106;
                                                					}
                                                				}
                                                				_t31 = E1000285F(_a4);
                                                				_t107 = _t106 + 4;
                                                				if(_t31 <= 0) {
                                                					L9:
                                                					_t32 = E10002853();
                                                					_t81 = _a4;
                                                					_t90 =  *0x10004058;
                                                					 *((intOrPtr*)(_t32 + _t81)) = _t90;
                                                					 *0x10004058 = _t81;
                                                					E1000284D();
                                                					_t36 = EnumWindows(??, ??); // executed
                                                					 *0x10004034 = _t36;
                                                					 *0x10004038 = _t90;
                                                					if( *0x10004050 != 0 && E10002823( *0x10004058) == 0) {
                                                						 *0x1000404c = _t107;
                                                						_t107 =  *0x10004054;
                                                					}
                                                					_t91 =  *0x10004058;
                                                					_a4 = _t91;
                                                					 *0x10004058 =  *((intOrPtr*)(E10002853() + _t91));
                                                					_t40 = E10002831(_t91);
                                                					_pop(_t92);
                                                					if(_t40 != 0) {
                                                						_t49 = E1000285F(_t92);
                                                						if(_t49 > 0) {
                                                							_push(_t49);
                                                							_push(E1000286A() + _a4 + _v8);
                                                							_push(E10002874());
                                                							if( *0x10004050 <= 0 || E10002823(_a4) != 0) {
                                                								_pop(_t101);
                                                								_pop(_t54);
                                                								if( *((intOrPtr*)(_t101 + _t54)) == 2) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t102);
                                                								_pop(_t58);
                                                								 *0x1000404c =  *0x1000404c +  *(_t102 + _t58) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					if( *0x10004058 == 0) {
                                                						 *0x1000404c = 0;
                                                					}
                                                					_t94 = _a4 + E1000286A();
                                                					 *(E10002878() + _t94) =  *0x10004034;
                                                					 *((intOrPtr*)(E1000287C() + _t94)) =  *0x10004038;
                                                					E1000288C(_a4);
                                                					if(E1000283F() != 0) {
                                                						 *0x10004068 = GetLastError();
                                                					}
                                                					return _a4;
                                                				}
                                                				_push(E1000286A() + _a4);
                                                				_t65 = E10002870();
                                                				_v8 = _t65;
                                                				_t88 = _t31;
                                                				_push(_t77 + _t65 * _t88);
                                                				_t79 = E1000287C();
                                                				_t100 = E10002878();
                                                				_t103 = E10002874();
                                                				_t70 = _t88;
                                                				if( *((intOrPtr*)(_t103 + _t70)) == 2) {
                                                					_push( *((intOrPtr*)(_t79 + _t70)));
                                                				}
                                                				_push( *((intOrPtr*)(_t100 + _t70)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}


























                                                0x100028b4
                                                0x100028c5
                                                0x100028d2
                                                0x100028e6
                                                0x100028d4
                                                0x100028d9
                                                0x100028de
                                                0x100028de
                                                0x100028d2
                                                0x100028ef
                                                0x100028f4
                                                0x100028fa
                                                0x1000293e
                                                0x1000293e
                                                0x10002943
                                                0x10002948
                                                0x1000294e
                                                0x10002950
                                                0x10002956
                                                0x10002963
                                                0x10002965
                                                0x1000296a
                                                0x10002977
                                                0x1000298a
                                                0x10002990
                                                0x10002996
                                                0x10002997
                                                0x1000299d
                                                0x100029a9
                                                0x100029af
                                                0x100029b7
                                                0x100029b8
                                                0x100029bb
                                                0x100029c6
                                                0x100029c8
                                                0x100029d4
                                                0x100029da
                                                0x100029e2
                                                0x10002a0e
                                                0x10002a0f
                                                0x10002a15
                                                0x10002a15
                                                0x10002a1c
                                                0x100029f2
                                                0x100029f2
                                                0x100029f3
                                                0x10002a01
                                                0x10002a0a
                                                0x10002a0a
                                                0x100029e2
                                                0x100029c6
                                                0x10002a25
                                                0x10002a27
                                                0x10002a27
                                                0x10002a39
                                                0x10002a46
                                                0x10002a54
                                                0x10002a5a
                                                0x10002a68
                                                0x10002a70
                                                0x10002a70
                                                0x10002a7e
                                                0x10002a7e
                                                0x10002905
                                                0x10002906
                                                0x1000290b
                                                0x1000290f
                                                0x10002914
                                                0x10002928
                                                0x10002929
                                                0x1000292a
                                                0x1000292c
                                                0x10002931
                                                0x10002933
                                                0x10002933
                                                0x10002936
                                                0x1000293c
                                                0x00000000

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.766772467.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.766767019.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766779310.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766783377.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_PO.jbxd
                                                Similarity
                                                • API ID: EnumErrorLastWindows
                                                • String ID: @Met
                                                • API String ID: 14984897-2381362037
                                                • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004015B9(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402BBF(0xfffffff0);
                                                				_t17 = E00405BDD(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405B5F(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E00405829( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x24)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x24)) == _t28 || E00405846(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E004057AC( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x28)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E0040617E(L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes\\Referenceliste\\holdovers",  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015b9
                                                0x004015c1
                                                0x004015c4
                                                0x004015c9
                                                0x004015cd
                                                0x004015cf
                                                0x004015d7
                                                0x004015d9
                                                0x004015dc
                                                0x004015e2
                                                0x004015fc
                                                0x004015ff
                                                0x004015e4
                                                0x004015e4
                                                0x004015e7
                                                0x00000000
                                                0x004015f2
                                                0x004015f5
                                                0x004015f5
                                                0x004015e7
                                                0x00401606
                                                0x0040160d
                                                0x0040161c
                                                0x0040161c
                                                0x0040160f
                                                0x00401612
                                                0x0040161a
                                                0x00000000
                                                0x00000000
                                                0x0040161a
                                                0x0040160d
                                                0x0040161f
                                                0x00401623
                                                0x00401624
                                                0x004015cf
                                                0x0040162c
                                                0x0040165b
                                                0x004021dc
                                                0x0040162e
                                                0x00401630
                                                0x0040163d
                                                0x00401645
                                                0x0040164d
                                                0x00401653
                                                0x00401653
                                                0x0040164d
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                  • Part of subcall function 00405BDD: CharNextW.USER32(?,?,00425F30,?,00405C51,00425F30,00425F30,746AFAA0,?,746AF560,0040598F,?,746AFAA0,746AF560,00000000), ref: 00405BEB
                                                  • Part of subcall function 00405BDD: CharNextW.USER32(00000000), ref: 00405BF0
                                                  • Part of subcall function 00405BDD: CharNextW.USER32(00000000), ref: 00405C08
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
                                                  • Part of subcall function 004057AC: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004057EF
                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes\Referenceliste\holdovers,?,00000000,000000F0), ref: 00401645
                                                Strings
                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes\Referenceliste\holdovers, xrefs: 00401638
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes\Referenceliste\holdovers
                                                • API String ID: 1892508949-2150531005
                                                • Opcode ID: 73517b5d0da78be28060eaa35170b82405513a3442ab2227d9f24ad0b2409d52
                                                • Instruction ID: 18abe7de9e9977a76830232601504265d2e6edcedfe07fce7f69d5744a4425eb
                                                • Opcode Fuzzy Hash: 73517b5d0da78be28060eaa35170b82405513a3442ab2227d9f24ad0b2409d52
                                                • Instruction Fuzzy Hash: F911E631500504EBCF207FA0CD0199E3AB2EF44364B25453BF906B61F2DA3D4A819E5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405C3A(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				long _t16;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E0040617E(0x425f30, _a4);
                                                				_t21 = E00405BDD(0x425f30);
                                                				if(_t21 != 0) {
                                                					E00406412(_t21);
                                                					if(( *0x42a258 & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x425f30 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x425f30);
                                                							_push(0x425f30);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E004064C1();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405B7E(0x425f30);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405B32();
                                                						_t16 = GetFileAttributesW(??); // executed
                                                						return 0 | _t16 != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}









                                                0x00405c46
                                                0x00405c51
                                                0x00405c55
                                                0x00405c5c
                                                0x00405c68
                                                0x00405c78
                                                0x00405c7a
                                                0x00405c92
                                                0x00405c93
                                                0x00405c9a
                                                0x00405c9b
                                                0x00000000
                                                0x00000000
                                                0x00405c7e
                                                0x00405c85
                                                0x00405c8d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c85
                                                0x00405c9d
                                                0x00405ca3
                                                0x00000000
                                                0x00405cb1
                                                0x00405c6a
                                                0x00405c70
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c70
                                                0x00405c57
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0040617E: lstrcpynW.KERNEL32(?,?,00000400,00403463,00429240,NSIS Error), ref: 0040618B
                                                  • Part of subcall function 00405BDD: CharNextW.USER32(?,?,00425F30,?,00405C51,00425F30,00425F30,746AFAA0,?,746AF560,0040598F,?,746AFAA0,746AF560,00000000), ref: 00405BEB
                                                  • Part of subcall function 00405BDD: CharNextW.USER32(00000000), ref: 00405BF0
                                                  • Part of subcall function 00405BDD: CharNextW.USER32(00000000), ref: 00405C08
                                                • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,746AFAA0,?,746AF560,0040598F,?,746AFAA0,746AF560,00000000), ref: 00405C93
                                                • GetFileAttributesW.KERNELBASE(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,746AFAA0,?,746AF560,0040598F,?,746AFAA0,746AF560), ref: 00405CA3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: 0_B
                                                • API String ID: 3248276644-2128305573
                                                • Opcode ID: 8c509004bd2409bcc8bce800ca11afa93321ed7f3e6ee2afcf27be4b7ee26805
                                                • Instruction ID: 790be11e20efdccda9c73cacd4945748764c6204d4d0b11914a12a4c94a1ccfd
                                                • Opcode Fuzzy Hash: 8c509004bd2409bcc8bce800ca11afa93321ed7f3e6ee2afcf27be4b7ee26805
                                                • Instruction Fuzzy Hash: 41F0F925108F6515F62233790D05EAF2554CF82394755067FF891B12D1DB3C9D938C7D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040585E(WCHAR* _a4) {
                                                				struct _PROCESS_INFORMATION _v20;
                                                				int _t7;
                                                
                                                				0x426730->cb = 0x44;
                                                				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426730,  &_v20); // executed
                                                				if(_t7 != 0) {
                                                					CloseHandle(_v20.hThread);
                                                					return _v20.hProcess;
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405867
                                                0x00405887
                                                0x0040588f
                                                0x00405894
                                                0x00000000
                                                0x0040589a
                                                0x0040589e

                                                APIs
                                                Strings
                                                • Error launching installer, xrefs: 00405871
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CloseCreateHandleProcess
                                                • String ID: Error launching installer
                                                • API String ID: 3712363035-66219284
                                                • Opcode ID: 03ab27a360793ac613c0483ba4ee8f6366951212bcf32abb356d437eb8ce57e6
                                                • Instruction ID: 0fb7bd0647ee639374dbc29985885c8cd5f4694ddcbbc5ba66c50ad851a9a680
                                                • Opcode Fuzzy Hash: 03ab27a360793ac613c0483ba4ee8f6366951212bcf32abb356d437eb8ce57e6
                                                • Instruction Fuzzy Hash: 22E04FB0A002097FEB009B64ED45F7B77ACEB04208F408431BD00F2150D77498248A78
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 99%
                                                			E00406C7B() {
                                                				signed int _t530;
                                                				void _t537;
                                                				signed int _t538;
                                                				signed int _t539;
                                                				unsigned short _t569;
                                                				signed int _t579;
                                                				signed int _t607;
                                                				void* _t627;
                                                				signed int _t628;
                                                				signed int _t635;
                                                				signed int* _t643;
                                                				void* _t644;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t530 =  *(_t644 - 0x30);
                                                					if(_t530 >= 4) {
                                                					}
                                                					 *(_t644 - 0x40) = 6;
                                                					 *(_t644 - 0x7c) = 0x19;
                                                					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                					while(1) {
                                                						L145:
                                                						 *(_t644 - 0x50) = 1;
                                                						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                						while(1) {
                                                							L149:
                                                							if( *(_t644 - 0x48) <= 0) {
                                                								goto L155;
                                                							}
                                                							L150:
                                                							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                							 *(_t644 - 0x54) = _t643;
                                                							_t569 =  *_t643;
                                                							_t635 = _t569 & 0x0000ffff;
                                                							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                							if( *(_t644 - 0xc) >= _t607) {
                                                								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                								_t628 = _t627 + 1;
                                                								 *_t643 = _t569 - (_t569 >> 5);
                                                								 *(_t644 - 0x50) = _t628;
                                                							} else {
                                                								 *(_t644 - 0x10) = _t607;
                                                								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                							}
                                                							if( *(_t644 - 0x10) >= 0x1000000) {
                                                								L148:
                                                								_t487 = _t644 - 0x48;
                                                								 *_t487 =  *(_t644 - 0x48) - 1;
                                                								L149:
                                                								if( *(_t644 - 0x48) <= 0) {
                                                									goto L155;
                                                								}
                                                								goto L150;
                                                							} else {
                                                								L154:
                                                								L146:
                                                								if( *(_t644 - 0x6c) == 0) {
                                                									L169:
                                                									 *(_t644 - 0x88) = 0x18;
                                                									L170:
                                                									_t579 = 0x22;
                                                									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                									_t539 = 0;
                                                									L172:
                                                									return _t539;
                                                								}
                                                								L147:
                                                								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                								_t484 = _t644 - 0x70;
                                                								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                								goto L148;
                                                							}
                                                							L155:
                                                							_t537 =  *(_t644 - 0x7c);
                                                							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                							while(1) {
                                                								L140:
                                                								 *(_t644 - 0x88) = _t537;
                                                								while(1) {
                                                									L1:
                                                									_t538 =  *(_t644 - 0x88);
                                                									if(_t538 > 0x1c) {
                                                										break;
                                                									}
                                                									L2:
                                                									switch( *((intOrPtr*)(_t538 * 4 +  &M004070E9))) {
                                                										case 0:
                                                											L3:
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											L4:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											_t538 =  *( *(_t644 - 0x70));
                                                											if(_t538 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											L5:
                                                											_t542 = _t538 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t581);
                                                											_push(9);
                                                											_pop(_t582);
                                                											_t638 = _t542 / _t581;
                                                											_t544 = _t542 % _t581 & 0x000000ff;
                                                											asm("cdq");
                                                											_t633 = _t544 % _t582 & 0x000000ff;
                                                											 *(_t644 - 0x3c) = _t633;
                                                											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                												L10:
                                                												if(_t641 == 0) {
                                                													L12:
                                                													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t641 = _t641 - 1;
                                                													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                												} while (_t641 != 0);
                                                												goto L12;
                                                											}
                                                											L6:
                                                											if( *(_t644 - 4) != 0) {
                                                												GlobalFree( *(_t644 - 4));
                                                											}
                                                											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t644 - 4) = _t538;
                                                											if(_t538 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t644 - 0x6c);
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L157:
                                                												 *(_t644 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											L14:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											_t45 = _t644 - 0x48;
                                                											 *_t45 =  *(_t644 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t644 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											L16:
                                                											_t550 =  *(_t644 - 0x40);
                                                											if(_t550 ==  *(_t644 - 0x74)) {
                                                												L20:
                                                												 *(_t644 - 0x48) = 5;
                                                												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											L17:
                                                											 *(_t644 - 0x74) = _t550;
                                                											if( *(_t644 - 8) != 0) {
                                                												GlobalFree( *(_t644 - 8));
                                                											}
                                                											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                											 *(_t644 - 8) = _t538;
                                                											if(_t538 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                											 *(_t644 - 0x84) = 6;
                                                											 *(_t644 - 0x4c) = _t557;
                                                											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                											goto L132;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t644 - 0x6c);
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L158:
                                                												 *(_t644 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											L22:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											_t67 = _t644 - 0x70;
                                                											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                											if( *(_t644 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t559 =  *_t642;
                                                											_t626 = _t559 & 0x0000ffff;
                                                											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                											if( *(_t644 - 0xc) >= _t596) {
                                                												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                												 *(_t644 - 0x40) = 1;
                                                												_t560 = _t559 - (_t559 >> 5);
                                                												__eflags = _t560;
                                                												 *_t642 = _t560;
                                                											} else {
                                                												 *(_t644 - 0x10) = _t596;
                                                												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                											}
                                                											if( *(_t644 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											} else {
                                                												goto L137;
                                                											}
                                                										case 5:
                                                											L137:
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L168:
                                                												 *(_t644 - 0x88) = 5;
                                                												goto L170;
                                                											}
                                                											L138:
                                                											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                											L139:
                                                											_t537 =  *(_t644 - 0x84);
                                                											L140:
                                                											 *(_t644 - 0x88) = _t537;
                                                											goto L1;
                                                										case 6:
                                                											L25:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L36:
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											L26:
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												L35:
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												L32:
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											L66:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												L68:
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											L67:
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											goto L132;
                                                										case 8:
                                                											L70:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xa;
                                                												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                											} else {
                                                												__eax =  *(__ebp - 0x38);
                                                												__ecx =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 0x38) + 0xf;
                                                												 *(__ebp - 0x84) = 9;
                                                												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                											}
                                                											goto L132;
                                                										case 9:
                                                											L73:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L90;
                                                											}
                                                											L74:
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											L75:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t259;
                                                											0 | _t259 = _t259 + _t259 + 9;
                                                											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                											goto L76;
                                                										case 0xa:
                                                											L82:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L84:
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											L83:
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L89;
                                                										case 0xb:
                                                											L85:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L89:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L90:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L99:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L164:
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											L100:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t334 = __ebp - 0x70;
                                                											 *_t334 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t334;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L101;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L159:
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											L38:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											L40:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												L45:
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L160:
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											L47:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												L49:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													L53:
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L161:
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											L59:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												L65:
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L109:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L165:
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											L110:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t365 = __ebp - 0x70;
                                                											 *_t365 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t365;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L111;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											goto L132;
                                                										case 0x12:
                                                											L128:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L131:
                                                												__eax =  *(__ebp - 0x58);
                                                												 *(__ebp - 0x84) = 0x13;
                                                												__esi =  *(__ebp - 0x58) + 2;
                                                												L132:
                                                												 *(_t644 - 0x54) = _t642;
                                                												goto L133;
                                                											}
                                                											L129:
                                                											__eax =  *(__ebp - 0x4c);
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											__eflags = __eax;
                                                											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                											goto L130;
                                                										case 0x13:
                                                											L141:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L143:
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												L144:
                                                												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                												L145:
                                                												 *(_t644 - 0x50) = 1;
                                                												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                												goto L149;
                                                											}
                                                											L142:
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											L130:
                                                											 *(__ebp - 0x58) = __eax;
                                                											 *(__ebp - 0x40) = 3;
                                                											goto L144;
                                                										case 0x14:
                                                											L156:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											while(1) {
                                                												L140:
                                                												 *(_t644 - 0x88) = _t537;
                                                												goto L1;
                                                											}
                                                										case 0x15:
                                                											L91:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L120;
                                                										case 0x16:
                                                											goto L0;
                                                										case 0x17:
                                                											while(1) {
                                                												L145:
                                                												 *(_t644 - 0x50) = 1;
                                                												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                												goto L149;
                                                											}
                                                										case 0x18:
                                                											goto L146;
                                                										case 0x19:
                                                											L94:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												L98:
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L119:
                                                												_t393 = __ebp - 0x2c;
                                                												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t393;
                                                												L120:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													L166:
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												L121:
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												L122:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t400 = __ebp - 0x60;
                                                												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t400;
                                                												goto L123;
                                                											}
                                                											L95:
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												L97:
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L102:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													L107:
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L108:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L112:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														L118:
                                                														_t391 = __ebp - 0x2c;
                                                														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t391;
                                                														goto L119;
                                                													}
                                                													L113:
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L111:
                                                														_t368 = __ebp - 0x48;
                                                														 *_t368 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t368;
                                                														goto L112;
                                                													} else {
                                                														L117:
                                                														goto L109;
                                                													}
                                                												}
                                                												L103:
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L101:
                                                													_t338 = __ebp - 0x48;
                                                													 *_t338 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t338;
                                                													goto L102;
                                                												} else {
                                                													L106:
                                                													goto L99;
                                                												}
                                                											}
                                                											L96:
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L108;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												L162:
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											L57:
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L80;
                                                										case 0x1b:
                                                											L76:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												L163:
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											L77:
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t275 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t275;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t284 = __ebp - 0x64;
                                                											 *_t284 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t284;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L80:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L81;
                                                										case 0x1c:
                                                											while(1) {
                                                												L123:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												L124:
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t414 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t414;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t414;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L127:
                                                													L81:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											L167:
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											goto L170;
                                                									}
                                                								}
                                                								L171:
                                                								_t539 = _t538 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}















                                                0x00406c7b
                                                0x00406c7b
                                                0x00406c7b
                                                0x00406c7b
                                                0x00406c81
                                                0x00406c85
                                                0x00406c89
                                                0x00406c93
                                                0x00406ca1
                                                0x00406f77
                                                0x00406f77
                                                0x00406f7a
                                                0x00406f81
                                                0x00406fae
                                                0x00406fae
                                                0x00406fb2
                                                0x00000000
                                                0x00000000
                                                0x00406fb4
                                                0x00406fbd
                                                0x00406fc3
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fcf
                                                0x00406fd5
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ffd
                                                0x00406ffe
                                                0x00407001
                                                0x00406fd7
                                                0x00406fd7
                                                0x00406fe6
                                                0x00406fe9
                                                0x00406fe9
                                                0x0040700b
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fae
                                                0x00406fb2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040700d
                                                0x0040700d
                                                0x00406f86
                                                0x00406f8a
                                                0x004070c2
                                                0x004070c2
                                                0x004070cc
                                                0x004070d4
                                                0x004070db
                                                0x004070dd
                                                0x004070e4
                                                0x004070e8
                                                0x004070e8
                                                0x00406f90
                                                0x00406f96
                                                0x00406f9d
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00000000
                                                0x00406fa8
                                                0x00407012
                                                0x0040701f
                                                0x00407022
                                                0x00406f2e
                                                0x00406f2e
                                                0x00406f2e
                                                0x004066ca
                                                0x004066ca
                                                0x004066ca
                                                0x004066d3
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x004066d9
                                                0x00000000
                                                0x004066e0
                                                0x004066e4
                                                0x00000000
                                                0x00000000
                                                0x004066ea
                                                0x004066ed
                                                0x004066f0
                                                0x004066f3
                                                0x004066f7
                                                0x00000000
                                                0x00000000
                                                0x004066fd
                                                0x004066fd
                                                0x00406700
                                                0x00406702
                                                0x00406703
                                                0x00406706
                                                0x00406708
                                                0x00406709
                                                0x0040670b
                                                0x0040670e
                                                0x00406713
                                                0x00406718
                                                0x00406721
                                                0x00406734
                                                0x00406737
                                                0x00406743
                                                0x0040676b
                                                0x0040676d
                                                0x0040677b
                                                0x0040677b
                                                0x0040677f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040676f
                                                0x0040676f
                                                0x00406772
                                                0x00406773
                                                0x00406773
                                                0x00000000
                                                0x0040676f
                                                0x00406745
                                                0x00406749
                                                0x0040674e
                                                0x0040674e
                                                0x00406757
                                                0x0040675f
                                                0x00406762
                                                0x00000000
                                                0x00406768
                                                0x00406768
                                                0x00000000
                                                0x00406768
                                                0x00000000
                                                0x00406785
                                                0x00406785
                                                0x00406789
                                                0x00407035
                                                0x00407035
                                                0x00000000
                                                0x00407035
                                                0x0040678f
                                                0x00406792
                                                0x004067a2
                                                0x004067a5
                                                0x004067a8
                                                0x004067a8
                                                0x004067a8
                                                0x004067ab
                                                0x004067af
                                                0x00000000
                                                0x00000000
                                                0x004067b1
                                                0x004067b1
                                                0x004067b7
                                                0x004067e1
                                                0x004067e7
                                                0x004067ee
                                                0x00000000
                                                0x004067ee
                                                0x004067b9
                                                0x004067bd
                                                0x004067c0
                                                0x004067c5
                                                0x004067c5
                                                0x004067d0
                                                0x004067d8
                                                0x004067db
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406820
                                                0x00406826
                                                0x00406829
                                                0x00406836
                                                0x0040683e
                                                0x00000000
                                                0x00000000
                                                0x004067f5
                                                0x004067f5
                                                0x004067f9
                                                0x00407044
                                                0x00407044
                                                0x00000000
                                                0x00407044
                                                0x004067ff
                                                0x00406805
                                                0x00406810
                                                0x00406810
                                                0x00406810
                                                0x00406813
                                                0x00406816
                                                0x00406819
                                                0x0040681e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406f01
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f03
                                                0x00406f07
                                                0x004070b6
                                                0x004070b6
                                                0x00000000
                                                0x004070b6
                                                0x00406f0d
                                                0x00406f13
                                                0x00406f1a
                                                0x00406f22
                                                0x00406f25
                                                0x00406f28
                                                0x00406f28
                                                0x00406f2e
                                                0x00406f2e
                                                0x00000000
                                                0x00000000
                                                0x00406846
                                                0x00406846
                                                0x00406848
                                                0x0040684b
                                                0x004068bc
                                                0x004068bc
                                                0x004068bf
                                                0x004068c2
                                                0x004068c9
                                                0x004068d3
                                                0x00000000
                                                0x004068d3
                                                0x0040684d
                                                0x0040684d
                                                0x00406851
                                                0x00406854
                                                0x00406856
                                                0x00406859
                                                0x0040685c
                                                0x0040685e
                                                0x00406861
                                                0x00406863
                                                0x00406868
                                                0x0040686b
                                                0x0040686e
                                                0x00406872
                                                0x00406879
                                                0x0040687c
                                                0x00406883
                                                0x00406887
                                                0x0040688f
                                                0x0040688f
                                                0x0040688f
                                                0x00406889
                                                0x00406889
                                                0x00406889
                                                0x0040687e
                                                0x0040687e
                                                0x0040687e
                                                0x00406893
                                                0x00406896
                                                0x004068b4
                                                0x004068b4
                                                0x004068b6
                                                0x00000000
                                                0x00406898
                                                0x00406898
                                                0x00406898
                                                0x0040689b
                                                0x0040689e
                                                0x004068a1
                                                0x004068a3
                                                0x004068a3
                                                0x004068a3
                                                0x004068a6
                                                0x004068a9
                                                0x004068ab
                                                0x004068ac
                                                0x004068af
                                                0x00000000
                                                0x004068af
                                                0x00000000
                                                0x00406ae5
                                                0x00406ae5
                                                0x00406ae9
                                                0x00406b07
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b11
                                                0x00406b14
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b22
                                                0x00406b29
                                                0x00406b2a
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b35
                                                0x00406b3a
                                                0x00000000
                                                0x00406b3a
                                                0x00406aeb
                                                0x00406aeb
                                                0x00406aee
                                                0x00406af1
                                                0x00406afb
                                                0x00000000
                                                0x00000000
                                                0x00406b4f
                                                0x00406b4f
                                                0x00406b53
                                                0x00406b76
                                                0x00406b79
                                                0x00406b7c
                                                0x00406b86
                                                0x00406b55
                                                0x00406b55
                                                0x00406b58
                                                0x00406b5b
                                                0x00406b5e
                                                0x00406b6b
                                                0x00406b6e
                                                0x00406b6e
                                                0x00000000
                                                0x00000000
                                                0x00406b92
                                                0x00406b92
                                                0x00406b96
                                                0x00000000
                                                0x00000000
                                                0x00406b9c
                                                0x00406b9c
                                                0x00406ba0
                                                0x00000000
                                                0x00000000
                                                0x00406ba6
                                                0x00406ba6
                                                0x00406ba8
                                                0x00406bac
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb3
                                                0x00000000
                                                0x00000000
                                                0x00406c03
                                                0x00406c03
                                                0x00406c07
                                                0x00406c0e
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c1e
                                                0x00000000
                                                0x00406c1e
                                                0x00406c09
                                                0x00406c09
                                                0x00000000
                                                0x00000000
                                                0x00406c2a
                                                0x00406c2a
                                                0x00406c2e
                                                0x00406c35
                                                0x00406c38
                                                0x00406c3b
                                                0x00406c30
                                                0x00406c30
                                                0x00406c30
                                                0x00406c3e
                                                0x00406c41
                                                0x00406c44
                                                0x00406c44
                                                0x00406c47
                                                0x00406c4a
                                                0x00406c4d
                                                0x00406c4d
                                                0x00406c50
                                                0x00406c57
                                                0x00406c5c
                                                0x00000000
                                                0x00000000
                                                0x00406cea
                                                0x00406cea
                                                0x00406cee
                                                0x0040708c
                                                0x0040708c
                                                0x00000000
                                                0x0040708c
                                                0x00406cf4
                                                0x00406cf4
                                                0x00406cf7
                                                0x00406cfa
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d07
                                                0x00406d09
                                                0x00406d09
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00000000
                                                0x00000000
                                                0x004068df
                                                0x004068df
                                                0x004068e3
                                                0x00407050
                                                0x00407050
                                                0x00000000
                                                0x00407050
                                                0x004068e9
                                                0x004068e9
                                                0x004068ec
                                                0x004068ef
                                                0x004068f3
                                                0x004068f6
                                                0x004068fc
                                                0x004068fe
                                                0x004068fe
                                                0x004068fe
                                                0x00406901
                                                0x00406904
                                                0x00406904
                                                0x00406907
                                                0x0040690a
                                                0x00000000
                                                0x00000000
                                                0x00406910
                                                0x00406910
                                                0x00406916
                                                0x00000000
                                                0x00000000
                                                0x0040691c
                                                0x0040691c
                                                0x00406920
                                                0x00406923
                                                0x00406926
                                                0x00406929
                                                0x0040692c
                                                0x0040692d
                                                0x00406930
                                                0x00406932
                                                0x00406938
                                                0x0040693b
                                                0x0040693e
                                                0x00406941
                                                0x00406944
                                                0x00406947
                                                0x0040694a
                                                0x00406966
                                                0x00406969
                                                0x0040696c
                                                0x0040696f
                                                0x00406976
                                                0x0040697a
                                                0x0040697c
                                                0x00406980
                                                0x0040694c
                                                0x0040694c
                                                0x00406950
                                                0x00406958
                                                0x0040695d
                                                0x0040695f
                                                0x00406961
                                                0x00406961
                                                0x00406983
                                                0x0040698a
                                                0x0040698d
                                                0x00000000
                                                0x00406993
                                                0x00406993
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406998
                                                0x00406998
                                                0x0040699c
                                                0x0040705c
                                                0x0040705c
                                                0x00000000
                                                0x0040705c
                                                0x004069a2
                                                0x004069a2
                                                0x004069a5
                                                0x004069a8
                                                0x004069ac
                                                0x004069af
                                                0x004069b5
                                                0x004069b7
                                                0x004069b7
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069bd
                                                0x004069bd
                                                0x004069c3
                                                0x00000000
                                                0x00000000
                                                0x004069c5
                                                0x004069c5
                                                0x004069c8
                                                0x004069cb
                                                0x004069ce
                                                0x004069d1
                                                0x004069d4
                                                0x004069d7
                                                0x004069da
                                                0x004069dd
                                                0x004069e0
                                                0x004069e3
                                                0x004069fb
                                                0x004069fe
                                                0x00406a01
                                                0x00406a04
                                                0x00406a04
                                                0x00406a07
                                                0x00406a0b
                                                0x00406a0d
                                                0x004069e5
                                                0x004069e5
                                                0x004069ed
                                                0x004069f2
                                                0x004069f4
                                                0x004069f6
                                                0x004069f6
                                                0x00406a10
                                                0x00406a17
                                                0x00406a1a
                                                0x00000000
                                                0x00406a1c
                                                0x00406a1c
                                                0x00000000
                                                0x00406a1c
                                                0x00406a1a
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00000000
                                                0x00000000
                                                0x00406a5c
                                                0x00406a5c
                                                0x00406a60
                                                0x00407068
                                                0x00407068
                                                0x00000000
                                                0x00407068
                                                0x00406a66
                                                0x00406a66
                                                0x00406a69
                                                0x00406a6c
                                                0x00406a70
                                                0x00406a73
                                                0x00406a79
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7e
                                                0x00406a81
                                                0x00406a81
                                                0x00406a87
                                                0x00406a25
                                                0x00406a25
                                                0x00406a28
                                                0x00000000
                                                0x00406a28
                                                0x00406a89
                                                0x00406a89
                                                0x00406a8c
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9e
                                                0x00406aa1
                                                0x00406aa4
                                                0x00406aa7
                                                0x00406abf
                                                0x00406ac2
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406ac8
                                                0x00406acb
                                                0x00406acf
                                                0x00406ad1
                                                0x00406aa9
                                                0x00406aa9
                                                0x00406ab1
                                                0x00406ab6
                                                0x00406ab8
                                                0x00406aba
                                                0x00406aba
                                                0x00406ad4
                                                0x00406adb
                                                0x00406ade
                                                0x00000000
                                                0x00406ae0
                                                0x00406ae0
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406d6d
                                                0x00406d6d
                                                0x00406d71
                                                0x00407098
                                                0x00407098
                                                0x00000000
                                                0x00407098
                                                0x00406d77
                                                0x00406d77
                                                0x00406d7a
                                                0x00406d7d
                                                0x00406d81
                                                0x00406d84
                                                0x00406d8a
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8f
                                                0x00000000
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b40
                                                0x00000000
                                                0x00000000
                                                0x00406e7c
                                                0x00406e7c
                                                0x00406e80
                                                0x00406ea2
                                                0x00406ea2
                                                0x00406ea5
                                                0x00406eaf
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00406e82
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8c
                                                0x00406e8c
                                                0x00406e8f
                                                0x00000000
                                                0x00000000
                                                0x00406f39
                                                0x00406f39
                                                0x00406f3d
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f62
                                                0x00406f69
                                                0x00406f70
                                                0x00406f70
                                                0x00406f77
                                                0x00406f7a
                                                0x00406f81
                                                0x00000000
                                                0x00406f84
                                                0x00406f3f
                                                0x00406f3f
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4f
                                                0x00406e93
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00000000
                                                0x0040702a
                                                0x0040702a
                                                0x0040702d
                                                0x00406f2e
                                                0x00406f2e
                                                0x00406f2e
                                                0x00000000
                                                0x00406f34
                                                0x00000000
                                                0x00406c64
                                                0x00406c64
                                                0x00406c66
                                                0x00406c6d
                                                0x00406c6e
                                                0x00406c70
                                                0x00406c73
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f77
                                                0x00406f77
                                                0x00406f7a
                                                0x00406f81
                                                0x00000000
                                                0x00406f84
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406ca9
                                                0x00406ca9
                                                0x00406cac
                                                0x00406ce2
                                                0x00406ce2
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e15
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1a
                                                0x004070a4
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406e29
                                                0x00406e29
                                                0x00406e2d
                                                0x00406e30
                                                0x00406e30
                                                0x00406e30
                                                0x00000000
                                                0x00406e30
                                                0x00406cae
                                                0x00406cae
                                                0x00406cb0
                                                0x00406cb2
                                                0x00406cb4
                                                0x00406cb7
                                                0x00406cb8
                                                0x00406cba
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00406cd8
                                                0x00406cd8
                                                0x00406cdd
                                                0x00406d15
                                                0x00406d15
                                                0x00406d19
                                                0x00406d42
                                                0x00406d45
                                                0x00406d47
                                                0x00406d4e
                                                0x00406d51
                                                0x00406d54
                                                0x00406d54
                                                0x00406d59
                                                0x00406d59
                                                0x00406d5b
                                                0x00406d5e
                                                0x00406d65
                                                0x00406d68
                                                0x00406d95
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406e0f
                                                0x00406e0f
                                                0x00406e0f
                                                0x00406e0f
                                                0x00000000
                                                0x00406e0f
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406dac
                                                0x00406daf
                                                0x00406db2
                                                0x00406db5
                                                0x00406db8
                                                0x00406dbb
                                                0x00406dbe
                                                0x00406dd7
                                                0x00406dd9
                                                0x00406ddc
                                                0x00406ddd
                                                0x00406de0
                                                0x00406de2
                                                0x00406de5
                                                0x00406de7
                                                0x00406de9
                                                0x00406dec
                                                0x00406dee
                                                0x00406df1
                                                0x00406df5
                                                0x00406df7
                                                0x00406df7
                                                0x00406df8
                                                0x00406dfb
                                                0x00406dfe
                                                0x00406dc0
                                                0x00406dc0
                                                0x00406dc8
                                                0x00406dcd
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406dd2
                                                0x00406e01
                                                0x00406e08
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00000000
                                                0x00406e0a
                                                0x00406e0a
                                                0x00000000
                                                0x00406e0a
                                                0x00406e08
                                                0x00406d1b
                                                0x00406d1b
                                                0x00406d1e
                                                0x00406d20
                                                0x00406d23
                                                0x00406d26
                                                0x00406d29
                                                0x00406d2b
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d34
                                                0x00406d34
                                                0x00406d37
                                                0x00406d3e
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00000000
                                                0x00406d40
                                                0x00406d40
                                                0x00000000
                                                0x00406d40
                                                0x00406d3e
                                                0x00406cc4
                                                0x00406cc4
                                                0x00406cc7
                                                0x00406cc9
                                                0x00406ccc
                                                0x00000000
                                                0x00000000
                                                0x00406a2b
                                                0x00406a2b
                                                0x00406a2f
                                                0x00407074
                                                0x00407074
                                                0x00000000
                                                0x00407074
                                                0x00406a35
                                                0x00406a35
                                                0x00406a38
                                                0x00406a3b
                                                0x00406a3e
                                                0x00406a41
                                                0x00406a44
                                                0x00406a47
                                                0x00406a49
                                                0x00406a4c
                                                0x00406a4f
                                                0x00406a52
                                                0x00406a54
                                                0x00406a54
                                                0x00406a54
                                                0x00000000
                                                0x00000000
                                                0x00406bb6
                                                0x00406bb6
                                                0x00406bba
                                                0x00407080
                                                0x00407080
                                                0x00000000
                                                0x00407080
                                                0x00406bc0
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406bd7
                                                0x00406bda
                                                0x00406bdd
                                                0x00406bde
                                                0x00406be0
                                                0x00406be0
                                                0x00406be0
                                                0x00406be3
                                                0x00406be6
                                                0x00406be9
                                                0x00406bec
                                                0x00406bec
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf1
                                                0x00406bf1
                                                0x00000000
                                                0x00000000
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e37
                                                0x00000000
                                                0x00000000
                                                0x00406e3d
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e48
                                                0x00406e48
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5b
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e63
                                                0x00406e66
                                                0x00406e69
                                                0x00406e6c
                                                0x00406e70
                                                0x00406e72
                                                0x00406e75
                                                0x00000000
                                                0x00406e77
                                                0x00406e77
                                                0x00406bf4
                                                0x00406bf4
                                                0x00000000
                                                0x00406bf4
                                                0x00406e75
                                                0x004070aa
                                                0x004070aa
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x004070e1
                                                0x004070e1
                                                0x00000000
                                                0x004070e1
                                                0x00406f2e
                                                0x00406fae
                                                0x00406f77

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6748365695d0b60958ae2de605dce3010a9a46cb287cd8314348fa6e45a6e7ef
                                                • Instruction ID: 95c87b37ce546c92696c349aad8761a6baa0f42cb897a758cf539d426e2a5a70
                                                • Opcode Fuzzy Hash: 6748365695d0b60958ae2de605dce3010a9a46cb287cd8314348fa6e45a6e7ef
                                                • Instruction Fuzzy Hash: 65A13471D00229CBDF28CFA8C844AADBBB1FF44305F15816AD956BB281D7785A86DF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406E7C() {
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int* _t605;
                                                				void* _t612;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t612 - 0x40) != 0) {
                                                						 *(_t612 - 0x84) = 0x13;
                                                						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                						goto L132;
                                                					} else {
                                                						__eax =  *(__ebp - 0x4c);
                                                						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                						__ecx =  *(__ebp - 0x58);
                                                						__eax =  *(__ebp - 0x4c) << 4;
                                                						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                						L130:
                                                						 *(__ebp - 0x58) = __eax;
                                                						 *(__ebp - 0x40) = 3;
                                                						L144:
                                                						 *(__ebp - 0x7c) = 0x14;
                                                						L145:
                                                						__eax =  *(__ebp - 0x40);
                                                						 *(__ebp - 0x50) = 1;
                                                						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                						L149:
                                                						if( *(__ebp - 0x48) <= 0) {
                                                							__ecx =  *(__ebp - 0x40);
                                                							__ebx =  *(__ebp - 0x50);
                                                							0 = 1;
                                                							__eax = 1 << __cl;
                                                							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                							__eax =  *(__ebp - 0x7c);
                                                							 *(__ebp - 0x44) = __ebx;
                                                							while(1) {
                                                								L140:
                                                								 *(_t612 - 0x88) = _t533;
                                                								while(1) {
                                                									L1:
                                                									_t534 =  *(_t612 - 0x88);
                                                									if(_t534 > 0x1c) {
                                                										break;
                                                									}
                                                									switch( *((intOrPtr*)(_t534 * 4 +  &M004070E9))) {
                                                										case 0:
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											_t534 =  *( *(_t612 - 0x70));
                                                											if(_t534 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											_t538 = _t534 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t569);
                                                											_push(9);
                                                											_pop(_t570);
                                                											_t608 = _t538 / _t569;
                                                											_t540 = _t538 % _t569 & 0x000000ff;
                                                											asm("cdq");
                                                											_t603 = _t540 % _t570 & 0x000000ff;
                                                											 *(_t612 - 0x3c) = _t603;
                                                											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                												L10:
                                                												if(_t611 == 0) {
                                                													L12:
                                                													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t611 = _t611 - 1;
                                                													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                												} while (_t611 != 0);
                                                												goto L12;
                                                											}
                                                											if( *(_t612 - 4) != 0) {
                                                												GlobalFree( *(_t612 - 4));
                                                											}
                                                											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t612 - 4) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t612 - 0x6c);
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											_t45 = _t612 - 0x48;
                                                											 *_t45 =  *(_t612 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t612 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											_t546 =  *(_t612 - 0x40);
                                                											if(_t546 ==  *(_t612 - 0x74)) {
                                                												L20:
                                                												 *(_t612 - 0x48) = 5;
                                                												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											 *(_t612 - 0x74) = _t546;
                                                											if( *(_t612 - 8) != 0) {
                                                												GlobalFree( *(_t612 - 8));
                                                											}
                                                											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                											 *(_t612 - 8) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                											 *(_t612 - 0x84) = 6;
                                                											 *(_t612 - 0x4c) = _t553;
                                                											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                											goto L132;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t612 - 0x6c);
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											_t67 = _t612 - 0x70;
                                                											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                											if( *(_t612 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t531 =  *_t605;
                                                											_t588 = _t531 & 0x0000ffff;
                                                											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                											if( *(_t612 - 0xc) >= _t564) {
                                                												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                												 *(_t612 - 0x40) = 1;
                                                												_t532 = _t531 - (_t531 >> 5);
                                                												__eflags = _t532;
                                                												 *_t605 = _t532;
                                                											} else {
                                                												 *(_t612 - 0x10) = _t564;
                                                												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                											}
                                                											if( *(_t612 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											} else {
                                                												goto L137;
                                                											}
                                                										case 5:
                                                											L137:
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 5;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                											L139:
                                                											_t533 =  *(_t612 - 0x84);
                                                											goto L140;
                                                										case 6:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											goto L132;
                                                										case 8:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xa;
                                                												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                											} else {
                                                												__eax =  *(__ebp - 0x38);
                                                												__ecx =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 0x38) + 0xf;
                                                												 *(__ebp - 0x84) = 9;
                                                												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                											}
                                                											goto L132;
                                                										case 9:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L90;
                                                											}
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t259;
                                                											0 | _t259 = _t259 + _t259 + 9;
                                                											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                											goto L76;
                                                										case 0xa:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L89;
                                                										case 0xb:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L89:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L90:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L100:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t335 = __ebp - 0x70;
                                                											 *_t335 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t335;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L102;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L110:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t366 = __ebp - 0x70;
                                                											 *_t366 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t366;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L112;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											L132:
                                                											 *(_t612 - 0x54) = _t605;
                                                											goto L133;
                                                										case 0x12:
                                                											goto L0;
                                                										case 0x13:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												goto L144;
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											goto L130;
                                                										case 0x14:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											L140:
                                                											 *(_t612 - 0x88) = _t533;
                                                											goto L1;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L121;
                                                										case 0x16:
                                                											__eax =  *(__ebp - 0x30);
                                                											__eflags = __eax - 4;
                                                											if(__eax >= 4) {
                                                												_push(3);
                                                												_pop(__eax);
                                                											}
                                                											__ecx =  *(__ebp - 4);
                                                											 *(__ebp - 0x40) = 6;
                                                											__eax = __eax << 7;
                                                											 *(__ebp - 0x7c) = 0x19;
                                                											 *(__ebp - 0x58) = __eax;
                                                											goto L145;
                                                										case 0x17:
                                                											goto L145;
                                                										case 0x18:
                                                											L146:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x18;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t484 = __ebp - 0x70;
                                                											 *_t484 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t484;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L148:
                                                											_t487 = __ebp - 0x48;
                                                											 *_t487 =  *(__ebp - 0x48) - 1;
                                                											__eflags =  *_t487;
                                                											goto L149;
                                                										case 0x19:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L120:
                                                												_t394 = __ebp - 0x2c;
                                                												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t394;
                                                												L121:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t401 = __ebp - 0x60;
                                                												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t401;
                                                												goto L124;
                                                											}
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L103:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L109:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L113:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														_t392 = __ebp - 0x2c;
                                                														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t392;
                                                														goto L120;
                                                													}
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L112:
                                                														_t369 = __ebp - 0x48;
                                                														 *_t369 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t369;
                                                														goto L113;
                                                													} else {
                                                														goto L110;
                                                													}
                                                												}
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L102:
                                                													_t339 = __ebp - 0x48;
                                                													 *_t339 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t339;
                                                													goto L103;
                                                												} else {
                                                													goto L100;
                                                												}
                                                											}
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L109;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L80;
                                                										case 0x1b:
                                                											L76:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t275 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t275;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t284 = __ebp - 0x64;
                                                											 *_t284 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t284;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L80:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L81;
                                                										case 0x1c:
                                                											while(1) {
                                                												L124:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t415 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t415;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t415;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L81:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											L170:
                                                											_push(0x22);
                                                											_pop(_t567);
                                                											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                											_t535 = 0;
                                                											L172:
                                                											return _t535;
                                                									}
                                                								}
                                                								L171:
                                                								_t535 = _t534 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                						__eax =  *(__ebp - 0x50);
                                                						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                						__eax =  *(__ebp - 0x58);
                                                						__esi = __edx + __eax;
                                                						 *(__ebp - 0x54) = __esi;
                                                						__ax =  *__esi;
                                                						__edi = __ax & 0x0000ffff;
                                                						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                						if( *(__ebp - 0xc) >= __ecx) {
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                							__cx = __ax;
                                                							__cx = __ax >> 5;
                                                							__eax = __eax - __ecx;
                                                							__edx = __edx + 1;
                                                							 *__esi = __ax;
                                                							 *(__ebp - 0x50) = __edx;
                                                						} else {
                                                							 *(__ebp - 0x10) = __ecx;
                                                							0x800 = 0x800 - __edi;
                                                							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                							 *__esi = __cx;
                                                						}
                                                						if( *(__ebp - 0x10) >= 0x1000000) {
                                                							goto L148;
                                                						} else {
                                                							goto L146;
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}








                                                0x00000000
                                                0x00406e7c
                                                0x00406e7c
                                                0x00406e80
                                                0x00406ea5
                                                0x00406eaf
                                                0x00000000
                                                0x00406e82
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8c
                                                0x00406e8f
                                                0x00406e93
                                                0x00406e93
                                                0x00406e96
                                                0x00406f70
                                                0x00406f70
                                                0x00406f77
                                                0x00406f77
                                                0x00406f7a
                                                0x00406f81
                                                0x00406fae
                                                0x00406fb2
                                                0x00407012
                                                0x00407015
                                                0x0040701a
                                                0x0040701b
                                                0x0040701d
                                                0x0040701f
                                                0x00407022
                                                0x00406f2e
                                                0x00406f2e
                                                0x00406f2e
                                                0x004066ca
                                                0x004066ca
                                                0x004066ca
                                                0x004066d3
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x00000000
                                                0x004066e4
                                                0x00000000
                                                0x00000000
                                                0x004066ed
                                                0x004066f0
                                                0x004066f3
                                                0x004066f7
                                                0x00000000
                                                0x00000000
                                                0x004066fd
                                                0x00406700
                                                0x00406702
                                                0x00406703
                                                0x00406706
                                                0x00406708
                                                0x00406709
                                                0x0040670b
                                                0x0040670e
                                                0x00406713
                                                0x00406718
                                                0x00406721
                                                0x00406734
                                                0x00406737
                                                0x00406743
                                                0x0040676b
                                                0x0040676d
                                                0x0040677b
                                                0x0040677b
                                                0x0040677f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040676f
                                                0x0040676f
                                                0x00406772
                                                0x00406773
                                                0x00406773
                                                0x00000000
                                                0x0040676f
                                                0x00406749
                                                0x0040674e
                                                0x0040674e
                                                0x00406757
                                                0x0040675f
                                                0x00406762
                                                0x00000000
                                                0x00406768
                                                0x00406768
                                                0x00000000
                                                0x00406768
                                                0x00000000
                                                0x00406785
                                                0x00406785
                                                0x00406789
                                                0x00407035
                                                0x00000000
                                                0x00407035
                                                0x00406792
                                                0x004067a2
                                                0x004067a5
                                                0x004067a8
                                                0x004067a8
                                                0x004067a8
                                                0x004067ab
                                                0x004067af
                                                0x00000000
                                                0x00000000
                                                0x004067b1
                                                0x004067b7
                                                0x004067e1
                                                0x004067e7
                                                0x004067ee
                                                0x00000000
                                                0x004067ee
                                                0x004067bd
                                                0x004067c0
                                                0x004067c5
                                                0x004067c5
                                                0x004067d0
                                                0x004067d8
                                                0x004067db
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406820
                                                0x00406826
                                                0x00406829
                                                0x00406836
                                                0x0040683e
                                                0x00000000
                                                0x00000000
                                                0x004067f5
                                                0x004067f5
                                                0x004067f9
                                                0x00407044
                                                0x00000000
                                                0x00407044
                                                0x00406805
                                                0x00406810
                                                0x00406810
                                                0x00406810
                                                0x00406813
                                                0x00406816
                                                0x00406819
                                                0x0040681e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406f01
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f03
                                                0x00406f07
                                                0x004070b6
                                                0x00000000
                                                0x004070b6
                                                0x00406f13
                                                0x00406f1a
                                                0x00406f22
                                                0x00406f25
                                                0x00406f28
                                                0x00406f28
                                                0x00000000
                                                0x00000000
                                                0x00406846
                                                0x00406848
                                                0x0040684b
                                                0x004068bc
                                                0x004068bf
                                                0x004068c2
                                                0x004068c9
                                                0x004068d3
                                                0x00000000
                                                0x004068d3
                                                0x0040684d
                                                0x00406851
                                                0x00406854
                                                0x00406856
                                                0x00406859
                                                0x0040685c
                                                0x0040685e
                                                0x00406861
                                                0x00406863
                                                0x00406868
                                                0x0040686b
                                                0x0040686e
                                                0x00406872
                                                0x00406879
                                                0x0040687c
                                                0x00406883
                                                0x00406887
                                                0x0040688f
                                                0x0040688f
                                                0x0040688f
                                                0x00406889
                                                0x00406889
                                                0x00406889
                                                0x0040687e
                                                0x0040687e
                                                0x0040687e
                                                0x00406893
                                                0x00406896
                                                0x004068b4
                                                0x004068b6
                                                0x00000000
                                                0x00406898
                                                0x00406898
                                                0x0040689b
                                                0x0040689e
                                                0x004068a1
                                                0x004068a3
                                                0x004068a3
                                                0x004068a3
                                                0x004068a6
                                                0x004068a9
                                                0x004068ab
                                                0x004068ac
                                                0x004068af
                                                0x00000000
                                                0x004068af
                                                0x00000000
                                                0x00406ae5
                                                0x00406ae9
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b11
                                                0x00406b14
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b22
                                                0x00406b29
                                                0x00406b2a
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b35
                                                0x00406b3a
                                                0x00000000
                                                0x00406b3a
                                                0x00406aeb
                                                0x00406aee
                                                0x00406af1
                                                0x00406afb
                                                0x00000000
                                                0x00000000
                                                0x00406b4f
                                                0x00406b53
                                                0x00406b76
                                                0x00406b79
                                                0x00406b7c
                                                0x00406b86
                                                0x00406b55
                                                0x00406b55
                                                0x00406b58
                                                0x00406b5b
                                                0x00406b5e
                                                0x00406b6b
                                                0x00406b6e
                                                0x00406b6e
                                                0x00000000
                                                0x00000000
                                                0x00406b92
                                                0x00406b96
                                                0x00000000
                                                0x00000000
                                                0x00406b9c
                                                0x00406ba0
                                                0x00000000
                                                0x00000000
                                                0x00406ba6
                                                0x00406ba8
                                                0x00406bac
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb3
                                                0x00000000
                                                0x00000000
                                                0x00406c03
                                                0x00406c07
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c1e
                                                0x00000000
                                                0x00406c1e
                                                0x00406c09
                                                0x00000000
                                                0x00000000
                                                0x00406c2a
                                                0x00406c2e
                                                0x00406c35
                                                0x00406c38
                                                0x00406c3b
                                                0x00406c30
                                                0x00406c30
                                                0x00406c30
                                                0x00406c3e
                                                0x00406c41
                                                0x00406c44
                                                0x00406c44
                                                0x00406c47
                                                0x00406c4a
                                                0x00406c4d
                                                0x00406c4d
                                                0x00406c50
                                                0x00406c57
                                                0x00406c5c
                                                0x00000000
                                                0x00000000
                                                0x00406cea
                                                0x00406cea
                                                0x00406cee
                                                0x0040708c
                                                0x00000000
                                                0x0040708c
                                                0x00406cf4
                                                0x00406cf7
                                                0x00406cfa
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d07
                                                0x00406d09
                                                0x00406d09
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00000000
                                                0x00000000
                                                0x004068df
                                                0x004068df
                                                0x004068e3
                                                0x00407050
                                                0x00000000
                                                0x00407050
                                                0x004068e9
                                                0x004068ec
                                                0x004068ef
                                                0x004068f3
                                                0x004068f6
                                                0x004068fc
                                                0x004068fe
                                                0x004068fe
                                                0x004068fe
                                                0x00406901
                                                0x00406904
                                                0x00406904
                                                0x00406907
                                                0x0040690a
                                                0x00000000
                                                0x00000000
                                                0x00406910
                                                0x00406916
                                                0x00000000
                                                0x00000000
                                                0x0040691c
                                                0x0040691c
                                                0x00406920
                                                0x00406923
                                                0x00406926
                                                0x00406929
                                                0x0040692c
                                                0x0040692d
                                                0x00406930
                                                0x00406932
                                                0x00406938
                                                0x0040693b
                                                0x0040693e
                                                0x00406941
                                                0x00406944
                                                0x00406947
                                                0x0040694a
                                                0x00406966
                                                0x00406969
                                                0x0040696c
                                                0x0040696f
                                                0x00406976
                                                0x0040697a
                                                0x0040697c
                                                0x00406980
                                                0x0040694c
                                                0x0040694c
                                                0x00406950
                                                0x00406958
                                                0x0040695d
                                                0x0040695f
                                                0x00406961
                                                0x00406961
                                                0x00406983
                                                0x0040698a
                                                0x0040698d
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406998
                                                0x00406998
                                                0x0040699c
                                                0x0040705c
                                                0x00000000
                                                0x0040705c
                                                0x004069a2
                                                0x004069a5
                                                0x004069a8
                                                0x004069ac
                                                0x004069af
                                                0x004069b5
                                                0x004069b7
                                                0x004069b7
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069bd
                                                0x004069bd
                                                0x004069c3
                                                0x00000000
                                                0x00000000
                                                0x004069c5
                                                0x004069c8
                                                0x004069cb
                                                0x004069ce
                                                0x004069d1
                                                0x004069d4
                                                0x004069d7
                                                0x004069da
                                                0x004069dd
                                                0x004069e0
                                                0x004069e3
                                                0x004069fb
                                                0x004069fe
                                                0x00406a01
                                                0x00406a04
                                                0x00406a04
                                                0x00406a07
                                                0x00406a0b
                                                0x00406a0d
                                                0x004069e5
                                                0x004069e5
                                                0x004069ed
                                                0x004069f2
                                                0x004069f4
                                                0x004069f6
                                                0x004069f6
                                                0x00406a10
                                                0x00406a17
                                                0x00406a1a
                                                0x00000000
                                                0x00406a1c
                                                0x00000000
                                                0x00406a1c
                                                0x00406a1a
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00000000
                                                0x00000000
                                                0x00406a5c
                                                0x00406a5c
                                                0x00406a60
                                                0x00407068
                                                0x00000000
                                                0x00407068
                                                0x00406a66
                                                0x00406a69
                                                0x00406a6c
                                                0x00406a70
                                                0x00406a73
                                                0x00406a79
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7e
                                                0x00406a81
                                                0x00406a81
                                                0x00406a87
                                                0x00406a25
                                                0x00406a25
                                                0x00406a28
                                                0x00000000
                                                0x00406a28
                                                0x00406a89
                                                0x00406a89
                                                0x00406a8c
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9e
                                                0x00406aa1
                                                0x00406aa4
                                                0x00406aa7
                                                0x00406abf
                                                0x00406ac2
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406ac8
                                                0x00406acb
                                                0x00406acf
                                                0x00406ad1
                                                0x00406aa9
                                                0x00406aa9
                                                0x00406ab1
                                                0x00406ab6
                                                0x00406ab8
                                                0x00406aba
                                                0x00406aba
                                                0x00406ad4
                                                0x00406adb
                                                0x00406ade
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406d6d
                                                0x00406d6d
                                                0x00406d71
                                                0x00407098
                                                0x00000000
                                                0x00407098
                                                0x00406d77
                                                0x00406d7a
                                                0x00406d7d
                                                0x00406d81
                                                0x00406d84
                                                0x00406d8a
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8f
                                                0x00000000
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b40
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f39
                                                0x00406f3d
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f62
                                                0x00406f69
                                                0x00000000
                                                0x00406f69
                                                0x00406f3f
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4f
                                                0x00000000
                                                0x00000000
                                                0x0040702a
                                                0x0040702d
                                                0x00406f2e
                                                0x00406f2e
                                                0x00000000
                                                0x00000000
                                                0x00406c64
                                                0x00406c66
                                                0x00406c6d
                                                0x00406c6e
                                                0x00406c70
                                                0x00406c73
                                                0x00000000
                                                0x00000000
                                                0x00406c7b
                                                0x00406c7e
                                                0x00406c81
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00406c86
                                                0x00406c89
                                                0x00406c90
                                                0x00406c93
                                                0x00406ca1
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f86
                                                0x00406f86
                                                0x00406f8a
                                                0x004070c2
                                                0x00000000
                                                0x004070c2
                                                0x00406f90
                                                0x00406f93
                                                0x00406f96
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406fa3
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00000000
                                                0x00000000
                                                0x00406ca9
                                                0x00406cac
                                                0x00406ce2
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e15
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1a
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406e29
                                                0x00406e2d
                                                0x00406e30
                                                0x00406e30
                                                0x00406e30
                                                0x00000000
                                                0x00406e30
                                                0x00406cae
                                                0x00406cb0
                                                0x00406cb2
                                                0x00406cb4
                                                0x00406cb7
                                                0x00406cb8
                                                0x00406cba
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00406cd8
                                                0x00406cdd
                                                0x00406d15
                                                0x00406d15
                                                0x00406d19
                                                0x00406d45
                                                0x00406d47
                                                0x00406d4e
                                                0x00406d51
                                                0x00406d54
                                                0x00406d54
                                                0x00406d59
                                                0x00406d59
                                                0x00406d5b
                                                0x00406d5e
                                                0x00406d65
                                                0x00406d68
                                                0x00406d95
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406e0f
                                                0x00406e0f
                                                0x00406e0f
                                                0x00000000
                                                0x00406e0f
                                                0x00406d9d
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406dac
                                                0x00406daf
                                                0x00406db2
                                                0x00406db5
                                                0x00406db8
                                                0x00406dbb
                                                0x00406dbe
                                                0x00406dd7
                                                0x00406dd9
                                                0x00406ddc
                                                0x00406ddd
                                                0x00406de0
                                                0x00406de2
                                                0x00406de5
                                                0x00406de7
                                                0x00406de9
                                                0x00406dec
                                                0x00406dee
                                                0x00406df1
                                                0x00406df5
                                                0x00406df7
                                                0x00406df7
                                                0x00406df8
                                                0x00406dfb
                                                0x00406dfe
                                                0x00406dc0
                                                0x00406dc0
                                                0x00406dc8
                                                0x00406dcd
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406dd2
                                                0x00406e01
                                                0x00406e08
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00000000
                                                0x00406e0a
                                                0x00000000
                                                0x00406e0a
                                                0x00406e08
                                                0x00406d1b
                                                0x00406d1e
                                                0x00406d20
                                                0x00406d23
                                                0x00406d26
                                                0x00406d29
                                                0x00406d2b
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d34
                                                0x00406d34
                                                0x00406d37
                                                0x00406d3e
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00000000
                                                0x00406d40
                                                0x00000000
                                                0x00406d40
                                                0x00406d3e
                                                0x00406cc4
                                                0x00406cc7
                                                0x00406cc9
                                                0x00406ccc
                                                0x00000000
                                                0x00000000
                                                0x00406a2b
                                                0x00406a2b
                                                0x00406a2f
                                                0x00407074
                                                0x00000000
                                                0x00407074
                                                0x00406a35
                                                0x00406a38
                                                0x00406a3b
                                                0x00406a3e
                                                0x00406a41
                                                0x00406a44
                                                0x00406a47
                                                0x00406a49
                                                0x00406a4c
                                                0x00406a4f
                                                0x00406a52
                                                0x00406a54
                                                0x00406a54
                                                0x00406a54
                                                0x00000000
                                                0x00000000
                                                0x00406bb6
                                                0x00406bb6
                                                0x00406bba
                                                0x00407080
                                                0x00000000
                                                0x00407080
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406bd7
                                                0x00406bda
                                                0x00406bdd
                                                0x00406bde
                                                0x00406be0
                                                0x00406be0
                                                0x00406be0
                                                0x00406be3
                                                0x00406be6
                                                0x00406be9
                                                0x00406bec
                                                0x00406bec
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf1
                                                0x00406bf1
                                                0x00000000
                                                0x00000000
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e37
                                                0x00000000
                                                0x00000000
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e48
                                                0x00406e48
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5b
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e63
                                                0x00406e66
                                                0x00406e69
                                                0x00406e6c
                                                0x00406e70
                                                0x00406e72
                                                0x00406e75
                                                0x00000000
                                                0x00406e77
                                                0x00406bf4
                                                0x00406bf4
                                                0x00000000
                                                0x00406bf4
                                                0x00406e75
                                                0x004070aa
                                                0x004070cc
                                                0x004070d2
                                                0x004070d4
                                                0x004070db
                                                0x004070dd
                                                0x004070e4
                                                0x004070e8
                                                0x00000000
                                                0x004066d9
                                                0x004070e1
                                                0x004070e1
                                                0x00000000
                                                0x004070e1
                                                0x00406f2e
                                                0x00406fb4
                                                0x00406fba
                                                0x00406fbd
                                                0x00406fc0
                                                0x00406fc3
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fcf
                                                0x00406fd5
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff4
                                                0x00406ff7
                                                0x00406ffb
                                                0x00406ffd
                                                0x00406ffe
                                                0x00407001
                                                0x00406fd7
                                                0x00406fd7
                                                0x00406fdf
                                                0x00406fe4
                                                0x00406fe6
                                                0x00406fe9
                                                0x00406fe9
                                                0x0040700b
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x0040700d
                                                0x0040700b
                                                0x00000000
                                                0x00406e80

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e6b96a49f958b7a8d2aa4cc917083ea926a28b83a61870a924df7985f049b653
                                                • Instruction ID: dd225a6952a4a1885b566de7f95e3528e0c965b1b64db9b9769652e5c735704b
                                                • Opcode Fuzzy Hash: e6b96a49f958b7a8d2aa4cc917083ea926a28b83a61870a924df7985f049b653
                                                • Instruction Fuzzy Hash: 3D913370D04229CBDF28CFA8C844BADBBB1FF44305F15816AD856BB291C7789A86DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406B92() {
                                                				unsigned short _t532;
                                                				signed int _t533;
                                                				void _t534;
                                                				void* _t535;
                                                				signed int _t536;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						L89:
                                                						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                						L69:
                                                						_t606 =  *(_t613 - 0x58);
                                                						 *(_t613 - 0x84) = 0x12;
                                                						L132:
                                                						 *(_t613 - 0x54) = _t606;
                                                						L133:
                                                						_t532 =  *_t606;
                                                						_t589 = _t532 & 0x0000ffff;
                                                						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                						if( *(_t613 - 0xc) >= _t565) {
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                							 *(_t613 - 0x40) = 1;
                                                							_t533 = _t532 - (_t532 >> 5);
                                                							 *_t606 = _t533;
                                                						} else {
                                                							 *(_t613 - 0x10) = _t565;
                                                							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                						}
                                                						if( *(_t613 - 0x10) >= 0x1000000) {
                                                							L139:
                                                							_t534 =  *(_t613 - 0x84);
                                                							L140:
                                                							 *(_t613 - 0x88) = _t534;
                                                							goto L1;
                                                						} else {
                                                							L137:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 5;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							goto L139;
                                                						}
                                                					} else {
                                                						if( *(__ebp - 0x60) == 0) {
                                                							L171:
                                                							_t536 = _t535 | 0xffffffff;
                                                							L172:
                                                							return _t536;
                                                						}
                                                						__eax = 0;
                                                						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                						0 | _t258 = _t258 + _t258 + 9;
                                                						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                						L75:
                                                						if( *(__ebp - 0x64) == 0) {
                                                							 *(__ebp - 0x88) = 0x1b;
                                                							L170:
                                                							_t568 = 0x22;
                                                							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                							_t536 = 0;
                                                							goto L172;
                                                						}
                                                						__eax =  *(__ebp - 0x14);
                                                						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                						if(__eax >=  *(__ebp - 0x74)) {
                                                							__eax = __eax +  *(__ebp - 0x74);
                                                						}
                                                						__edx =  *(__ebp - 8);
                                                						__cl =  *(__eax + __edx);
                                                						__eax =  *(__ebp - 0x14);
                                                						 *(__ebp - 0x5c) = __cl;
                                                						 *(__eax + __edx) = __cl;
                                                						__eax = __eax + 1;
                                                						__edx = 0;
                                                						_t274 = __eax %  *(__ebp - 0x74);
                                                						__eax = __eax /  *(__ebp - 0x74);
                                                						__edx = _t274;
                                                						__eax =  *(__ebp - 0x68);
                                                						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                						_t283 = __ebp - 0x64;
                                                						 *_t283 =  *(__ebp - 0x64) - 1;
                                                						 *( *(__ebp - 0x68)) = __cl;
                                                						L79:
                                                						 *(__ebp - 0x14) = __edx;
                                                						L80:
                                                						 *(__ebp - 0x88) = 2;
                                                					}
                                                					L1:
                                                					_t535 =  *(_t613 - 0x88);
                                                					if(_t535 > 0x1c) {
                                                						goto L171;
                                                					}
                                                					switch( *((intOrPtr*)(_t535 * 4 +  &M004070E9))) {
                                                						case 0:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							_t535 =  *( *(_t613 - 0x70));
                                                							if(_t535 > 0xe1) {
                                                								goto L171;
                                                							}
                                                							_t539 = _t535 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t570);
                                                							_push(9);
                                                							_pop(_t571);
                                                							_t609 = _t539 / _t570;
                                                							_t541 = _t539 % _t570 & 0x000000ff;
                                                							asm("cdq");
                                                							_t604 = _t541 % _t571 & 0x000000ff;
                                                							 *(_t613 - 0x3c) = _t604;
                                                							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                								L10:
                                                								if(_t612 == 0) {
                                                									L12:
                                                									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                									goto L15;
                                                								} else {
                                                									goto L11;
                                                								}
                                                								do {
                                                									L11:
                                                									_t612 = _t612 - 1;
                                                									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                								} while (_t612 != 0);
                                                								goto L12;
                                                							}
                                                							if( *(_t613 - 4) != 0) {
                                                								GlobalFree( *(_t613 - 4));
                                                							}
                                                							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                							 *(_t613 - 4) = _t535;
                                                							if(_t535 == 0) {
                                                								goto L171;
                                                							} else {
                                                								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                								goto L10;
                                                							}
                                                						case 1:
                                                							L13:
                                                							__eflags =  *(_t613 - 0x6c);
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 1;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							_t45 = _t613 - 0x48;
                                                							 *_t45 =  *(_t613 - 0x48) + 1;
                                                							__eflags =  *_t45;
                                                							L15:
                                                							if( *(_t613 - 0x48) < 4) {
                                                								goto L13;
                                                							}
                                                							_t547 =  *(_t613 - 0x40);
                                                							if(_t547 ==  *(_t613 - 0x74)) {
                                                								L20:
                                                								 *(_t613 - 0x48) = 5;
                                                								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                								goto L23;
                                                							}
                                                							 *(_t613 - 0x74) = _t547;
                                                							if( *(_t613 - 8) != 0) {
                                                								GlobalFree( *(_t613 - 8));
                                                							}
                                                							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                							 *(_t613 - 8) = _t535;
                                                							if(_t535 == 0) {
                                                								goto L171;
                                                							} else {
                                                								goto L20;
                                                							}
                                                						case 2:
                                                							L24:
                                                							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                							 *(_t613 - 0x84) = 6;
                                                							 *(_t613 - 0x4c) = _t554;
                                                							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                							goto L132;
                                                						case 3:
                                                							L21:
                                                							__eflags =  *(_t613 - 0x6c);
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 3;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							_t67 = _t613 - 0x70;
                                                							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                							__eflags =  *_t67;
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							L23:
                                                							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                							if( *(_t613 - 0x48) != 0) {
                                                								goto L21;
                                                							}
                                                							goto L24;
                                                						case 4:
                                                							goto L133;
                                                						case 5:
                                                							goto L137;
                                                						case 6:
                                                							__edx = 0;
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) = 1;
                                                								 *(__ebp - 0x84) = 7;
                                                								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                							__esi =  *(__ebp - 0x60);
                                                							__cl = 8;
                                                							__cl = 8 -  *(__ebp - 0x3c);
                                                							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                							__ecx =  *(__ebp - 0x3c);
                                                							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                							__ecx =  *(__ebp - 4);
                                                							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                							__eflags =  *(__ebp - 0x38) - 4;
                                                							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                							if( *(__ebp - 0x38) >= 4) {
                                                								__eflags =  *(__ebp - 0x38) - 0xa;
                                                								if( *(__ebp - 0x38) >= 0xa) {
                                                									_t98 = __ebp - 0x38;
                                                									 *_t98 =  *(__ebp - 0x38) - 6;
                                                									__eflags =  *_t98;
                                                								} else {
                                                									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                								}
                                                							} else {
                                                								 *(__ebp - 0x38) = 0;
                                                							}
                                                							__eflags =  *(__ebp - 0x34) - __edx;
                                                							if( *(__ebp - 0x34) == __edx) {
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								goto L61;
                                                							} else {
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__ecx =  *(__ebp - 8);
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								__al =  *((intOrPtr*)(__eax + __ecx));
                                                								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                								goto L41;
                                                							}
                                                						case 7:
                                                							__eflags =  *(__ebp - 0x40) - 1;
                                                							if( *(__ebp - 0x40) != 1) {
                                                								__eax =  *(__ebp - 0x24);
                                                								 *(__ebp - 0x80) = 0x16;
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x28);
                                                								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                								__eax =  *(__ebp - 0x2c);
                                                								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                								__eax = 0;
                                                								__eflags =  *(__ebp - 0x38) - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                								__eax =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 4) + 0x664;
                                                								__eflags = __eax;
                                                								 *(__ebp - 0x58) = __eax;
                                                								goto L69;
                                                							}
                                                							__eax =  *(__ebp - 4);
                                                							__ecx =  *(__ebp - 0x38);
                                                							 *(__ebp - 0x84) = 8;
                                                							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                							goto L132;
                                                						case 8:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xa;
                                                								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                							} else {
                                                								__eax =  *(__ebp - 0x38);
                                                								__ecx =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 0x38) + 0xf;
                                                								 *(__ebp - 0x84) = 9;
                                                								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                							}
                                                							goto L132;
                                                						case 9:
                                                							goto L0;
                                                						case 0xa:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xb;
                                                								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x28);
                                                							goto L88;
                                                						case 0xb:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__ecx =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x20);
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                							} else {
                                                								__eax =  *(__ebp - 0x24);
                                                							}
                                                							__ecx =  *(__ebp - 0x28);
                                                							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                							L88:
                                                							__ecx =  *(__ebp - 0x2c);
                                                							 *(__ebp - 0x2c) = __eax;
                                                							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                							goto L89;
                                                						case 0xc:
                                                							L99:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xc;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t334 = __ebp - 0x70;
                                                							 *_t334 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t334;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							__eax =  *(__ebp - 0x2c);
                                                							goto L101;
                                                						case 0xd:
                                                							L37:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xd;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t122 = __ebp - 0x70;
                                                							 *_t122 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t122;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L39:
                                                							__eax =  *(__ebp - 0x40);
                                                							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                								goto L48;
                                                							}
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								goto L54;
                                                							}
                                                							L41:
                                                							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                							 *(__ebp - 0x48) = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								 *(__ebp - 0x40) = 1;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L39;
                                                							} else {
                                                								goto L37;
                                                							}
                                                						case 0xe:
                                                							L46:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xe;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t156 = __ebp - 0x70;
                                                							 *_t156 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t156;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							while(1) {
                                                								L48:
                                                								__eflags = __ebx - 0x100;
                                                								if(__ebx >= 0x100) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x58);
                                                								__edx = __ebx + __ebx;
                                                								__ecx =  *(__ebp - 0x10);
                                                								__esi = __edx + __eax;
                                                								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                								__ax =  *__esi;
                                                								 *(__ebp - 0x54) = __esi;
                                                								__edi = __ax & 0x0000ffff;
                                                								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                								__eflags =  *(__ebp - 0xc) - __ecx;
                                                								if( *(__ebp - 0xc) >= __ecx) {
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                									__cx = __ax;
                                                									_t170 = __edx + 1; // 0x1
                                                									__ebx = _t170;
                                                									__cx = __ax >> 5;
                                                									__eflags = __eax;
                                                									 *__esi = __ax;
                                                								} else {
                                                									 *(__ebp - 0x10) = __ecx;
                                                									0x800 = 0x800 - __edi;
                                                									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                									__ebx = __ebx + __ebx;
                                                									 *__esi = __cx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									continue;
                                                								} else {
                                                									goto L46;
                                                								}
                                                							}
                                                							L54:
                                                							_t173 = __ebp - 0x34;
                                                							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                							__eflags =  *_t173;
                                                							goto L55;
                                                						case 0xf:
                                                							L58:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xf;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t203 = __ebp - 0x70;
                                                							 *_t203 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t203;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L60:
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								L55:
                                                								__al =  *(__ebp - 0x44);
                                                								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                								goto L56;
                                                							}
                                                							L61:
                                                							__eax =  *(__ebp - 0x58);
                                                							__edx = __ebx + __ebx;
                                                							__ecx =  *(__ebp - 0x10);
                                                							__esi = __edx + __eax;
                                                							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								_t217 = __edx + 1; // 0x1
                                                								__ebx = _t217;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L60;
                                                							} else {
                                                								goto L58;
                                                							}
                                                						case 0x10:
                                                							L109:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x10;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t365 = __ebp - 0x70;
                                                							 *_t365 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t365;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							goto L111;
                                                						case 0x11:
                                                							goto L69;
                                                						case 0x12:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 0x58);
                                                								 *(__ebp - 0x84) = 0x13;
                                                								__esi =  *(__ebp - 0x58) + 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							__eflags = __eax;
                                                							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                							goto L130;
                                                						case 0x13:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								_t469 = __ebp - 0x58;
                                                								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                								__eflags =  *_t469;
                                                								 *(__ebp - 0x30) = 0x10;
                                                								 *(__ebp - 0x40) = 8;
                                                								L144:
                                                								 *(__ebp - 0x7c) = 0x14;
                                                								goto L145;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							 *(__ebp - 0x30) = 8;
                                                							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                							L130:
                                                							 *(__ebp - 0x58) = __eax;
                                                							 *(__ebp - 0x40) = 3;
                                                							goto L144;
                                                						case 0x14:
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                							__eax =  *(__ebp - 0x80);
                                                							goto L140;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                							goto L120;
                                                						case 0x16:
                                                							__eax =  *(__ebp - 0x30);
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx =  *(__ebp - 4);
                                                							 *(__ebp - 0x40) = 6;
                                                							__eax = __eax << 7;
                                                							 *(__ebp - 0x7c) = 0x19;
                                                							 *(__ebp - 0x58) = __eax;
                                                							goto L145;
                                                						case 0x17:
                                                							L145:
                                                							__eax =  *(__ebp - 0x40);
                                                							 *(__ebp - 0x50) = 1;
                                                							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                							goto L149;
                                                						case 0x18:
                                                							L146:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x18;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t484 = __ebp - 0x70;
                                                							 *_t484 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t484;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L148:
                                                							_t487 = __ebp - 0x48;
                                                							 *_t487 =  *(__ebp - 0x48) - 1;
                                                							__eflags =  *_t487;
                                                							L149:
                                                							__eflags =  *(__ebp - 0x48);
                                                							if( *(__ebp - 0x48) <= 0) {
                                                								__ecx =  *(__ebp - 0x40);
                                                								__ebx =  *(__ebp - 0x50);
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                								__eax =  *(__ebp - 0x7c);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								goto L140;
                                                							}
                                                							__eax =  *(__ebp - 0x50);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                							__eax =  *(__ebp - 0x58);
                                                							__esi = __edx + __eax;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								 *(__ebp - 0x50) = __edx;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L148;
                                                							} else {
                                                								goto L146;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								 *(__ebp - 0x2c) = __ebx;
                                                								L119:
                                                								_t393 = __ebp - 0x2c;
                                                								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                								__eflags =  *_t393;
                                                								L120:
                                                								__eax =  *(__ebp - 0x2c);
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                									goto L170;
                                                								}
                                                								__eflags = __eax -  *(__ebp - 0x60);
                                                								if(__eax >  *(__ebp - 0x60)) {
                                                									goto L171;
                                                								}
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                								__eax =  *(__ebp - 0x30);
                                                								_t400 = __ebp - 0x60;
                                                								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                								__eflags =  *_t400;
                                                								goto L123;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							 *(__ebp - 0x2c) = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								 *(__ebp - 0x48) = __ecx;
                                                								L102:
                                                								__eflags =  *(__ebp - 0x48);
                                                								if( *(__ebp - 0x48) <= 0) {
                                                									__eax = __eax + __ebx;
                                                									 *(__ebp - 0x40) = 4;
                                                									 *(__ebp - 0x2c) = __eax;
                                                									__eax =  *(__ebp - 4);
                                                									__eax =  *(__ebp - 4) + 0x644;
                                                									__eflags = __eax;
                                                									L108:
                                                									__ebx = 0;
                                                									 *(__ebp - 0x58) = __eax;
                                                									 *(__ebp - 0x50) = 1;
                                                									 *(__ebp - 0x44) = 0;
                                                									 *(__ebp - 0x48) = 0;
                                                									L112:
                                                									__eax =  *(__ebp - 0x40);
                                                									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                										_t391 = __ebp - 0x2c;
                                                										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                										__eflags =  *_t391;
                                                										goto L119;
                                                									}
                                                									__eax =  *(__ebp - 0x50);
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                									__eax =  *(__ebp - 0x58);
                                                									__esi = __edi + __eax;
                                                									 *(__ebp - 0x54) = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                									__eflags =  *(__ebp - 0xc) - __edx;
                                                									if( *(__ebp - 0xc) >= __edx) {
                                                										__ecx = 0;
                                                										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                										__ecx = 1;
                                                										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                										__ebx = 1;
                                                										__ecx =  *(__ebp - 0x48);
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx =  *(__ebp - 0x44);
                                                										__ebx =  *(__ebp - 0x44) | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										 *(__ebp - 0x44) = __ebx;
                                                										 *__esi = __ax;
                                                										 *(__ebp - 0x50) = __edi;
                                                									} else {
                                                										 *(__ebp - 0x10) = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                									if( *(__ebp - 0x10) >= 0x1000000) {
                                                										L111:
                                                										_t368 = __ebp - 0x48;
                                                										 *_t368 =  *(__ebp - 0x48) + 1;
                                                										__eflags =  *_t368;
                                                										goto L112;
                                                									} else {
                                                										goto L109;
                                                									}
                                                								}
                                                								__ecx =  *(__ebp - 0xc);
                                                								__ebx = __ebx + __ebx;
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                									__ecx =  *(__ebp - 0x10);
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									 *(__ebp - 0x44) = __ebx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									L101:
                                                									_t338 = __ebp - 0x48;
                                                									 *_t338 =  *(__ebp - 0x48) - 1;
                                                									__eflags =  *_t338;
                                                									goto L102;
                                                								} else {
                                                									goto L99;
                                                								}
                                                							}
                                                							__edx =  *(__ebp - 4);
                                                							__eax = __eax - __ebx;
                                                							 *(__ebp - 0x40) = __ecx;
                                                							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                							goto L108;
                                                						case 0x1a:
                                                							L56:
                                                							__eflags =  *(__ebp - 0x64);
                                                							if( *(__ebp - 0x64) == 0) {
                                                								 *(__ebp - 0x88) = 0x1a;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x68);
                                                							__al =  *(__ebp - 0x5c);
                                                							__edx =  *(__ebp - 8);
                                                							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                							 *( *(__ebp - 0x68)) = __al;
                                                							__ecx =  *(__ebp - 0x14);
                                                							 *(__ecx +  *(__ebp - 8)) = __al;
                                                							__eax = __ecx + 1;
                                                							__edx = 0;
                                                							_t192 = __eax %  *(__ebp - 0x74);
                                                							__eax = __eax /  *(__ebp - 0x74);
                                                							__edx = _t192;
                                                							goto L79;
                                                						case 0x1b:
                                                							goto L75;
                                                						case 0x1c:
                                                							while(1) {
                                                								L123:
                                                								__eflags =  *(__ebp - 0x64);
                                                								if( *(__ebp - 0x64) == 0) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__edx =  *(__ebp - 8);
                                                								__cl =  *(__eax + __edx);
                                                								__eax =  *(__ebp - 0x14);
                                                								 *(__ebp - 0x5c) = __cl;
                                                								 *(__eax + __edx) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t414 = __eax %  *(__ebp - 0x74);
                                                								__eax = __eax /  *(__ebp - 0x74);
                                                								__edx = _t414;
                                                								__eax =  *(__ebp - 0x68);
                                                								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                								__eflags =  *(__ebp - 0x30);
                                                								 *( *(__ebp - 0x68)) = __cl;
                                                								 *(__ebp - 0x14) = _t414;
                                                								if( *(__ebp - 0x30) > 0) {
                                                									continue;
                                                								} else {
                                                									goto L80;
                                                								}
                                                							}
                                                							 *(__ebp - 0x88) = 0x1c;
                                                							goto L170;
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406b92
                                                0x00406b92
                                                0x00406b96
                                                0x00406c4d
                                                0x00406c50
                                                0x00406c5c
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b40
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406f01
                                                0x00406f28
                                                0x00406f28
                                                0x00406f2e
                                                0x00406f2e
                                                0x00000000
                                                0x00406f03
                                                0x00406f03
                                                0x00406f07
                                                0x004070b6
                                                0x00000000
                                                0x004070b6
                                                0x00406f13
                                                0x00406f1a
                                                0x00406f22
                                                0x00406f25
                                                0x00000000
                                                0x00406f25
                                                0x00406b9c
                                                0x00406ba0
                                                0x004070e1
                                                0x004070e1
                                                0x004070e4
                                                0x004070e8
                                                0x004070e8
                                                0x00406ba6
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb3
                                                0x00406bb6
                                                0x00406bba
                                                0x00407080
                                                0x004070cc
                                                0x004070d4
                                                0x004070db
                                                0x004070dd
                                                0x00000000
                                                0x004070dd
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc9
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406bd7
                                                0x00406bda
                                                0x00406bdd
                                                0x00406bde
                                                0x00406be0
                                                0x00406be0
                                                0x00406be0
                                                0x00406be3
                                                0x00406be6
                                                0x00406be9
                                                0x00406bec
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf1
                                                0x00406bf1
                                                0x00406bf4
                                                0x00406bf4
                                                0x00406bf4
                                                0x004066ca
                                                0x004066ca
                                                0x004066d3
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x00000000
                                                0x004066e4
                                                0x00000000
                                                0x00000000
                                                0x004066ed
                                                0x004066f0
                                                0x004066f3
                                                0x004066f7
                                                0x00000000
                                                0x00000000
                                                0x004066fd
                                                0x00406700
                                                0x00406702
                                                0x00406703
                                                0x00406706
                                                0x00406708
                                                0x00406709
                                                0x0040670b
                                                0x0040670e
                                                0x00406713
                                                0x00406718
                                                0x00406721
                                                0x00406734
                                                0x00406737
                                                0x00406743
                                                0x0040676b
                                                0x0040676d
                                                0x0040677b
                                                0x0040677b
                                                0x0040677f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040676f
                                                0x0040676f
                                                0x00406772
                                                0x00406773
                                                0x00406773
                                                0x00000000
                                                0x0040676f
                                                0x00406749
                                                0x0040674e
                                                0x0040674e
                                                0x00406757
                                                0x0040675f
                                                0x00406762
                                                0x00000000
                                                0x00406768
                                                0x00406768
                                                0x00000000
                                                0x00406768
                                                0x00000000
                                                0x00406785
                                                0x00406785
                                                0x00406789
                                                0x00407035
                                                0x00000000
                                                0x00407035
                                                0x00406792
                                                0x004067a2
                                                0x004067a5
                                                0x004067a8
                                                0x004067a8
                                                0x004067a8
                                                0x004067ab
                                                0x004067af
                                                0x00000000
                                                0x00000000
                                                0x004067b1
                                                0x004067b7
                                                0x004067e1
                                                0x004067e7
                                                0x004067ee
                                                0x00000000
                                                0x004067ee
                                                0x004067bd
                                                0x004067c0
                                                0x004067c5
                                                0x004067c5
                                                0x004067d0
                                                0x004067d8
                                                0x004067db
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406820
                                                0x00406826
                                                0x00406829
                                                0x00406836
                                                0x0040683e
                                                0x00000000
                                                0x00000000
                                                0x004067f5
                                                0x004067f5
                                                0x004067f9
                                                0x00407044
                                                0x00000000
                                                0x00407044
                                                0x00406805
                                                0x00406810
                                                0x00406810
                                                0x00406810
                                                0x00406813
                                                0x00406816
                                                0x00406819
                                                0x0040681e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406846
                                                0x00406848
                                                0x0040684b
                                                0x004068bc
                                                0x004068bf
                                                0x004068c2
                                                0x004068c9
                                                0x004068d3
                                                0x00000000
                                                0x004068d3
                                                0x0040684d
                                                0x00406851
                                                0x00406854
                                                0x00406856
                                                0x00406859
                                                0x0040685c
                                                0x0040685e
                                                0x00406861
                                                0x00406863
                                                0x00406868
                                                0x0040686b
                                                0x0040686e
                                                0x00406872
                                                0x00406879
                                                0x0040687c
                                                0x00406883
                                                0x00406887
                                                0x0040688f
                                                0x0040688f
                                                0x0040688f
                                                0x00406889
                                                0x00406889
                                                0x00406889
                                                0x0040687e
                                                0x0040687e
                                                0x0040687e
                                                0x00406893
                                                0x00406896
                                                0x004068b4
                                                0x004068b6
                                                0x00000000
                                                0x00406898
                                                0x00406898
                                                0x0040689b
                                                0x0040689e
                                                0x004068a1
                                                0x004068a3
                                                0x004068a3
                                                0x004068a3
                                                0x004068a6
                                                0x004068a9
                                                0x004068ab
                                                0x004068ac
                                                0x004068af
                                                0x00000000
                                                0x004068af
                                                0x00000000
                                                0x00406ae5
                                                0x00406ae9
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b11
                                                0x00406b14
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b22
                                                0x00406b29
                                                0x00406b2a
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b35
                                                0x00406b3a
                                                0x00000000
                                                0x00406b3a
                                                0x00406aeb
                                                0x00406aee
                                                0x00406af1
                                                0x00406afb
                                                0x00000000
                                                0x00000000
                                                0x00406b4f
                                                0x00406b53
                                                0x00406b76
                                                0x00406b79
                                                0x00406b7c
                                                0x00406b86
                                                0x00406b55
                                                0x00406b55
                                                0x00406b58
                                                0x00406b5b
                                                0x00406b5e
                                                0x00406b6b
                                                0x00406b6e
                                                0x00406b6e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c03
                                                0x00406c07
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c1e
                                                0x00000000
                                                0x00406c1e
                                                0x00406c09
                                                0x00000000
                                                0x00000000
                                                0x00406c2a
                                                0x00406c2e
                                                0x00406c35
                                                0x00406c38
                                                0x00406c3b
                                                0x00406c30
                                                0x00406c30
                                                0x00406c30
                                                0x00406c3e
                                                0x00406c41
                                                0x00406c44
                                                0x00406c44
                                                0x00406c47
                                                0x00406c4a
                                                0x00000000
                                                0x00000000
                                                0x00406cea
                                                0x00406cea
                                                0x00406cee
                                                0x0040708c
                                                0x00000000
                                                0x0040708c
                                                0x00406cf4
                                                0x00406cf7
                                                0x00406cfa
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d07
                                                0x00406d09
                                                0x00406d09
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00000000
                                                0x00000000
                                                0x004068df
                                                0x004068df
                                                0x004068e3
                                                0x00407050
                                                0x00000000
                                                0x00407050
                                                0x004068e9
                                                0x004068ec
                                                0x004068ef
                                                0x004068f3
                                                0x004068f6
                                                0x004068fc
                                                0x004068fe
                                                0x004068fe
                                                0x004068fe
                                                0x00406901
                                                0x00406904
                                                0x00406904
                                                0x00406907
                                                0x0040690a
                                                0x00000000
                                                0x00000000
                                                0x00406910
                                                0x00406916
                                                0x00000000
                                                0x00000000
                                                0x0040691c
                                                0x0040691c
                                                0x00406920
                                                0x00406923
                                                0x00406926
                                                0x00406929
                                                0x0040692c
                                                0x0040692d
                                                0x00406930
                                                0x00406932
                                                0x00406938
                                                0x0040693b
                                                0x0040693e
                                                0x00406941
                                                0x00406944
                                                0x00406947
                                                0x0040694a
                                                0x00406966
                                                0x00406969
                                                0x0040696c
                                                0x0040696f
                                                0x00406976
                                                0x0040697a
                                                0x0040697c
                                                0x00406980
                                                0x0040694c
                                                0x0040694c
                                                0x00406950
                                                0x00406958
                                                0x0040695d
                                                0x0040695f
                                                0x00406961
                                                0x00406961
                                                0x00406983
                                                0x0040698a
                                                0x0040698d
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406998
                                                0x00406998
                                                0x0040699c
                                                0x0040705c
                                                0x00000000
                                                0x0040705c
                                                0x004069a2
                                                0x004069a5
                                                0x004069a8
                                                0x004069ac
                                                0x004069af
                                                0x004069b5
                                                0x004069b7
                                                0x004069b7
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069bd
                                                0x004069bd
                                                0x004069c3
                                                0x00000000
                                                0x00000000
                                                0x004069c5
                                                0x004069c8
                                                0x004069cb
                                                0x004069ce
                                                0x004069d1
                                                0x004069d4
                                                0x004069d7
                                                0x004069da
                                                0x004069dd
                                                0x004069e0
                                                0x004069e3
                                                0x004069fb
                                                0x004069fe
                                                0x00406a01
                                                0x00406a04
                                                0x00406a04
                                                0x00406a07
                                                0x00406a0b
                                                0x00406a0d
                                                0x004069e5
                                                0x004069e5
                                                0x004069ed
                                                0x004069f2
                                                0x004069f4
                                                0x004069f6
                                                0x004069f6
                                                0x00406a10
                                                0x00406a17
                                                0x00406a1a
                                                0x00000000
                                                0x00406a1c
                                                0x00000000
                                                0x00406a1c
                                                0x00406a1a
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00000000
                                                0x00000000
                                                0x00406a5c
                                                0x00406a5c
                                                0x00406a60
                                                0x00407068
                                                0x00000000
                                                0x00407068
                                                0x00406a66
                                                0x00406a69
                                                0x00406a6c
                                                0x00406a70
                                                0x00406a73
                                                0x00406a79
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7e
                                                0x00406a81
                                                0x00406a81
                                                0x00406a87
                                                0x00406a25
                                                0x00406a25
                                                0x00406a28
                                                0x00000000
                                                0x00406a28
                                                0x00406a89
                                                0x00406a89
                                                0x00406a8c
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9e
                                                0x00406aa1
                                                0x00406aa4
                                                0x00406aa7
                                                0x00406abf
                                                0x00406ac2
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406ac8
                                                0x00406acb
                                                0x00406acf
                                                0x00406ad1
                                                0x00406aa9
                                                0x00406aa9
                                                0x00406ab1
                                                0x00406ab6
                                                0x00406ab8
                                                0x00406aba
                                                0x00406aba
                                                0x00406ad4
                                                0x00406adb
                                                0x00406ade
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406d6d
                                                0x00406d6d
                                                0x00406d71
                                                0x00407098
                                                0x00000000
                                                0x00407098
                                                0x00406d77
                                                0x00406d7a
                                                0x00406d7d
                                                0x00406d81
                                                0x00406d84
                                                0x00406d8a
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406e7c
                                                0x00406e80
                                                0x00406ea2
                                                0x00406ea5
                                                0x00406eaf
                                                0x00000000
                                                0x00406eaf
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8c
                                                0x00406e8c
                                                0x00406e8f
                                                0x00000000
                                                0x00000000
                                                0x00406f39
                                                0x00406f3d
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f62
                                                0x00406f69
                                                0x00406f70
                                                0x00406f70
                                                0x00000000
                                                0x00406f70
                                                0x00406f3f
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4f
                                                0x00406e93
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00000000
                                                0x0040702a
                                                0x0040702d
                                                0x00000000
                                                0x00000000
                                                0x00406c64
                                                0x00406c66
                                                0x00406c6d
                                                0x00406c6e
                                                0x00406c70
                                                0x00406c73
                                                0x00000000
                                                0x00000000
                                                0x00406c7b
                                                0x00406c7e
                                                0x00406c81
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00406c86
                                                0x00406c89
                                                0x00406c90
                                                0x00406c93
                                                0x00406ca1
                                                0x00000000
                                                0x00000000
                                                0x00406f77
                                                0x00406f77
                                                0x00406f7a
                                                0x00406f81
                                                0x00000000
                                                0x00000000
                                                0x00406f86
                                                0x00406f86
                                                0x00406f8a
                                                0x004070c2
                                                0x00000000
                                                0x004070c2
                                                0x00406f90
                                                0x00406f93
                                                0x00406f96
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406fa3
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fae
                                                0x00406fae
                                                0x00406fb2
                                                0x00407012
                                                0x00407015
                                                0x0040701a
                                                0x0040701b
                                                0x0040701d
                                                0x0040701f
                                                0x00407022
                                                0x00000000
                                                0x00407022
                                                0x00406fb4
                                                0x00406fba
                                                0x00406fbd
                                                0x00406fc0
                                                0x00406fc3
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd5
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff4
                                                0x00406ff7
                                                0x00406ffb
                                                0x00406ffd
                                                0x00406ffd
                                                0x00406ffe
                                                0x00407001
                                                0x00406fd7
                                                0x00406fd7
                                                0x00406fdf
                                                0x00406fe4
                                                0x00406fe6
                                                0x00406fe9
                                                0x00406fe9
                                                0x00407004
                                                0x0040700b
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x00406ca9
                                                0x00406cac
                                                0x00406ce2
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e15
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1a
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406e29
                                                0x00406e2d
                                                0x00406e30
                                                0x00406e30
                                                0x00406e30
                                                0x00000000
                                                0x00406e30
                                                0x00406cae
                                                0x00406cb0
                                                0x00406cb2
                                                0x00406cb4
                                                0x00406cb7
                                                0x00406cb8
                                                0x00406cba
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00406cd8
                                                0x00406cdd
                                                0x00406d15
                                                0x00406d15
                                                0x00406d19
                                                0x00406d45
                                                0x00406d47
                                                0x00406d4e
                                                0x00406d51
                                                0x00406d54
                                                0x00406d54
                                                0x00406d59
                                                0x00406d59
                                                0x00406d5b
                                                0x00406d5e
                                                0x00406d65
                                                0x00406d68
                                                0x00406d95
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406e0f
                                                0x00406e0f
                                                0x00406e0f
                                                0x00000000
                                                0x00406e0f
                                                0x00406d9d
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406dac
                                                0x00406daf
                                                0x00406db2
                                                0x00406db5
                                                0x00406db8
                                                0x00406dbb
                                                0x00406dbe
                                                0x00406dd7
                                                0x00406dd9
                                                0x00406ddc
                                                0x00406ddd
                                                0x00406de0
                                                0x00406de2
                                                0x00406de5
                                                0x00406de7
                                                0x00406de9
                                                0x00406dec
                                                0x00406dee
                                                0x00406df1
                                                0x00406df5
                                                0x00406df7
                                                0x00406df7
                                                0x00406df8
                                                0x00406dfb
                                                0x00406dfe
                                                0x00406dc0
                                                0x00406dc0
                                                0x00406dc8
                                                0x00406dcd
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406dd2
                                                0x00406e01
                                                0x00406e08
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00000000
                                                0x00406e0a
                                                0x00000000
                                                0x00406e0a
                                                0x00406e08
                                                0x00406d1b
                                                0x00406d1e
                                                0x00406d20
                                                0x00406d23
                                                0x00406d26
                                                0x00406d29
                                                0x00406d2b
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d34
                                                0x00406d34
                                                0x00406d37
                                                0x00406d3e
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00000000
                                                0x00406d40
                                                0x00000000
                                                0x00406d40
                                                0x00406d3e
                                                0x00406cc4
                                                0x00406cc7
                                                0x00406cc9
                                                0x00406ccc
                                                0x00000000
                                                0x00000000
                                                0x00406a2b
                                                0x00406a2b
                                                0x00406a2f
                                                0x00407074
                                                0x00000000
                                                0x00407074
                                                0x00406a35
                                                0x00406a38
                                                0x00406a3b
                                                0x00406a3e
                                                0x00406a41
                                                0x00406a44
                                                0x00406a47
                                                0x00406a49
                                                0x00406a4c
                                                0x00406a4f
                                                0x00406a52
                                                0x00406a54
                                                0x00406a54
                                                0x00406a54
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e37
                                                0x00000000
                                                0x00000000
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e48
                                                0x00406e48
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5b
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e63
                                                0x00406e66
                                                0x00406e69
                                                0x00406e6c
                                                0x00406e70
                                                0x00406e72
                                                0x00406e75
                                                0x00000000
                                                0x00406e77
                                                0x00000000
                                                0x00406e77
                                                0x00406e75
                                                0x004070aa
                                                0x00000000
                                                0x00000000
                                                0x004066d9

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 683f34e5330f3119535e65c3fcc014917b66dea9351a733ad05ad489270f429c
                                                • Instruction ID: c728d5504c89e28601c55753f21d2f559f3974f1a6ce44cf054f885a45476dee
                                                • Opcode Fuzzy Hash: 683f34e5330f3119535e65c3fcc014917b66dea9351a733ad05ad489270f429c
                                                • Instruction Fuzzy Hash: 06813471D04228CFDF24CFA8C844BADBBB1FB44305F25816AD856BB291C7789A86DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406697(void* __ecx) {
                                                				void* _v8;
                                                				void* _v12;
                                                				signed int _v16;
                                                				unsigned int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				signed int _v48;
                                                				signed int _v52;
                                                				signed int _v56;
                                                				signed int _v60;
                                                				signed int _v64;
                                                				signed int _v68;
                                                				signed int _v72;
                                                				signed int _v76;
                                                				signed int _v80;
                                                				signed int _v84;
                                                				signed int _v88;
                                                				signed int _v92;
                                                				signed int _v95;
                                                				signed int _v96;
                                                				signed int _v100;
                                                				signed int _v104;
                                                				signed int _v108;
                                                				signed int _v112;
                                                				signed int _v116;
                                                				signed int _v120;
                                                				intOrPtr _v124;
                                                				signed int _v128;
                                                				signed int _v132;
                                                				signed int _v136;
                                                				void _v140;
                                                				void* _v148;
                                                				signed int _t537;
                                                				signed int _t538;
                                                				signed int _t572;
                                                
                                                				_t572 = 0x22;
                                                				_v148 = __ecx;
                                                				memcpy( &_v140, __ecx, _t572 << 2);
                                                				if(_v52 == 0xffffffff) {
                                                					return 1;
                                                				}
                                                				while(1) {
                                                					L3:
                                                					_t537 = _v140;
                                                					if(_t537 > 0x1c) {
                                                						break;
                                                					}
                                                					switch( *((intOrPtr*)(_t537 * 4 +  &M004070E9))) {
                                                						case 0:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_v116 = _v116 + 1;
                                                							_t537 =  *_v116;
                                                							__eflags = _t537 - 0xe1;
                                                							if(_t537 > 0xe1) {
                                                								goto L174;
                                                							}
                                                							_t542 = _t537 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t576);
                                                							_push(9);
                                                							_pop(_t577);
                                                							_t622 = _t542 / _t576;
                                                							_t544 = _t542 % _t576 & 0x000000ff;
                                                							asm("cdq");
                                                							_t617 = _t544 % _t577 & 0x000000ff;
                                                							_v64 = _t617;
                                                							_v32 = (1 << _t622) - 1;
                                                							_v28 = (1 << _t544 / _t577) - 1;
                                                							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                							__eflags = 0x600 - _v124;
                                                							if(0x600 == _v124) {
                                                								L12:
                                                								__eflags = _t625;
                                                								if(_t625 == 0) {
                                                									L14:
                                                									_v76 = _v76 & 0x00000000;
                                                									_v68 = _v68 & 0x00000000;
                                                									goto L17;
                                                								} else {
                                                									goto L13;
                                                								}
                                                								do {
                                                									L13:
                                                									_t625 = _t625 - 1;
                                                									__eflags = _t625;
                                                									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                								} while (_t625 != 0);
                                                								goto L14;
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 != 0) {
                                                								GlobalFree(_v8);
                                                							}
                                                							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                							__eflags = _t537;
                                                							_v8 = _t537;
                                                							if(_t537 == 0) {
                                                								goto L174;
                                                							} else {
                                                								_v124 = 0x600;
                                                								goto L12;
                                                							}
                                                						case 1:
                                                							L15:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 1;
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                							_v116 = _v116 + 1;
                                                							_t50 =  &_v76;
                                                							 *_t50 = _v76 + 1;
                                                							__eflags =  *_t50;
                                                							L17:
                                                							__eflags = _v76 - 4;
                                                							if(_v76 < 4) {
                                                								goto L15;
                                                							}
                                                							_t550 = _v68;
                                                							__eflags = _t550 - _v120;
                                                							if(_t550 == _v120) {
                                                								L22:
                                                								_v76 = 5;
                                                								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                								goto L25;
                                                							}
                                                							__eflags = _v12;
                                                							_v120 = _t550;
                                                							if(_v12 != 0) {
                                                								GlobalFree(_v12);
                                                							}
                                                							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                							__eflags = _t537;
                                                							_v12 = _t537;
                                                							if(_t537 == 0) {
                                                								goto L174;
                                                							} else {
                                                								goto L22;
                                                							}
                                                						case 2:
                                                							L26:
                                                							_t557 = _v100 & _v32;
                                                							_v136 = 6;
                                                							_v80 = _t557;
                                                							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                							goto L135;
                                                						case 3:
                                                							L23:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 3;
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_t72 =  &_v116;
                                                							 *_t72 = _v116 + 1;
                                                							__eflags =  *_t72;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L25:
                                                							_v76 = _v76 - 1;
                                                							__eflags = _v76;
                                                							if(_v76 != 0) {
                                                								goto L23;
                                                							}
                                                							goto L26;
                                                						case 4:
                                                							L136:
                                                							_t559 =  *_t626;
                                                							_t610 = _t559 & 0x0000ffff;
                                                							_t591 = (_v20 >> 0xb) * _t610;
                                                							__eflags = _v16 - _t591;
                                                							if(_v16 >= _t591) {
                                                								_v20 = _v20 - _t591;
                                                								_v16 = _v16 - _t591;
                                                								_v68 = 1;
                                                								_t560 = _t559 - (_t559 >> 5);
                                                								__eflags = _t560;
                                                								 *_t626 = _t560;
                                                							} else {
                                                								_v20 = _t591;
                                                								_v68 = _v68 & 0x00000000;
                                                								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L142;
                                                							} else {
                                                								goto L140;
                                                							}
                                                						case 5:
                                                							L140:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 5;
                                                								goto L173;
                                                							}
                                                							_v20 = _v20 << 8;
                                                							_v112 = _v112 - 1;
                                                							_t464 =  &_v116;
                                                							 *_t464 = _v116 + 1;
                                                							__eflags =  *_t464;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L142:
                                                							_t561 = _v136;
                                                							goto L143;
                                                						case 6:
                                                							__edx = 0;
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v56 = 1;
                                                								_v136 = 7;
                                                								__esi = _v8 + 0x180 + _v60 * 2;
                                                								goto L135;
                                                							}
                                                							__eax = _v96 & 0x000000ff;
                                                							__esi = _v100;
                                                							__cl = 8;
                                                							__cl = 8 - _v64;
                                                							__esi = _v100 & _v28;
                                                							__eax = (_v96 & 0x000000ff) >> 8;
                                                							__ecx = _v64;
                                                							__esi = (_v100 & _v28) << 8;
                                                							__ecx = _v8;
                                                							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                							__eflags = _v60 - 4;
                                                							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                							if(_v60 >= 4) {
                                                								__eflags = _v60 - 0xa;
                                                								if(_v60 >= 0xa) {
                                                									_t103 =  &_v60;
                                                									 *_t103 = _v60 - 6;
                                                									__eflags =  *_t103;
                                                								} else {
                                                									_v60 = _v60 - 3;
                                                								}
                                                							} else {
                                                								_v60 = 0;
                                                							}
                                                							__eflags = _v56 - __edx;
                                                							if(_v56 == __edx) {
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								goto L63;
                                                							}
                                                							__eax = _v24;
                                                							__eax = _v24 - _v48;
                                                							__eflags = __eax - _v120;
                                                							if(__eax >= _v120) {
                                                								__eax = __eax + _v120;
                                                								__eflags = __eax;
                                                							}
                                                							__ecx = _v12;
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							__al =  *((intOrPtr*)(__eax + __ecx));
                                                							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                							goto L43;
                                                						case 7:
                                                							__eflags = _v68 - 1;
                                                							if(_v68 != 1) {
                                                								__eax = _v40;
                                                								_v132 = 0x16;
                                                								_v36 = _v40;
                                                								__eax = _v44;
                                                								_v40 = _v44;
                                                								__eax = _v48;
                                                								_v44 = _v48;
                                                								__eax = 0;
                                                								__eflags = _v60 - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                								__eax = _v8;
                                                								__eax = _v8 + 0x664;
                                                								__eflags = __eax;
                                                								_v92 = __eax;
                                                								goto L71;
                                                							}
                                                							__eax = _v8;
                                                							__ecx = _v60;
                                                							_v136 = 8;
                                                							__esi = _v8 + 0x198 + _v60 * 2;
                                                							goto L135;
                                                						case 8:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v136 = 0xa;
                                                								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                							} else {
                                                								__eax = _v60;
                                                								__ecx = _v8;
                                                								__eax = _v60 + 0xf;
                                                								_v136 = 9;
                                                								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                							}
                                                							goto L135;
                                                						case 9:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								goto L92;
                                                							}
                                                							__eflags = _v100;
                                                							if(_v100 == 0) {
                                                								goto L174;
                                                							}
                                                							__eax = 0;
                                                							__eflags = _v60 - 7;
                                                							_t264 = _v60 - 7 >= 0;
                                                							__eflags = _t264;
                                                							0 | _t264 = _t264 + _t264 + 9;
                                                							_v60 = _t264 + _t264 + 9;
                                                							goto L78;
                                                						case 0xa:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v136 = 0xb;
                                                								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                								goto L135;
                                                							}
                                                							__eax = _v44;
                                                							goto L91;
                                                						case 0xb:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__ecx = _v40;
                                                								__eax = _v36;
                                                								_v36 = _v40;
                                                							} else {
                                                								__eax = _v40;
                                                							}
                                                							__ecx = _v44;
                                                							_v40 = _v44;
                                                							L91:
                                                							__ecx = _v48;
                                                							_v48 = __eax;
                                                							_v44 = _v48;
                                                							L92:
                                                							__eax = _v8;
                                                							_v132 = 0x15;
                                                							__eax = _v8 + 0xa68;
                                                							_v92 = _v8 + 0xa68;
                                                							goto L71;
                                                						case 0xc:
                                                							L102:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xc;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t340 =  &_v116;
                                                							 *_t340 = _v116 + 1;
                                                							__eflags =  *_t340;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							__eax = _v48;
                                                							goto L104;
                                                						case 0xd:
                                                							L39:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xd;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t127 =  &_v116;
                                                							 *_t127 = _v116 + 1;
                                                							__eflags =  *_t127;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L41:
                                                							__eax = _v68;
                                                							__eflags = _v76 - _v68;
                                                							if(_v76 != _v68) {
                                                								goto L50;
                                                							}
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								goto L56;
                                                							}
                                                							L43:
                                                							__eax = _v95 & 0x000000ff;
                                                							_v95 = _v95 << 1;
                                                							__ecx = _v92;
                                                							__eax = (_v95 & 0x000000ff) >> 7;
                                                							_v76 = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi = _v92 + __eax * 2;
                                                							_v20 = _v20 >> 0xb;
                                                							__ax =  *__esi;
                                                							_v88 = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edx;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								_v68 = 1;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								_v68 = _v68 & 0x00000000;
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							_v72 = __ebx;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L41;
                                                							} else {
                                                								goto L39;
                                                							}
                                                						case 0xe:
                                                							L48:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xe;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t161 =  &_v116;
                                                							 *_t161 = _v116 + 1;
                                                							__eflags =  *_t161;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							while(1) {
                                                								L50:
                                                								__eflags = __ebx - 0x100;
                                                								if(__ebx >= 0x100) {
                                                									break;
                                                								}
                                                								__eax = _v92;
                                                								__edx = __ebx + __ebx;
                                                								__ecx = _v20;
                                                								__esi = __edx + __eax;
                                                								__ecx = _v20 >> 0xb;
                                                								__ax =  *__esi;
                                                								_v88 = __esi;
                                                								__edi = __ax & 0x0000ffff;
                                                								__ecx = (_v20 >> 0xb) * __edi;
                                                								__eflags = _v16 - __ecx;
                                                								if(_v16 >= __ecx) {
                                                									_v20 = _v20 - __ecx;
                                                									_v16 = _v16 - __ecx;
                                                									__cx = __ax;
                                                									_t175 = __edx + 1; // 0x1
                                                									__ebx = _t175;
                                                									__cx = __ax >> 5;
                                                									__eflags = __eax;
                                                									 *__esi = __ax;
                                                								} else {
                                                									_v20 = __ecx;
                                                									0x800 = 0x800 - __edi;
                                                									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                									__ebx = __ebx + __ebx;
                                                									 *__esi = __cx;
                                                								}
                                                								__eflags = _v20 - 0x1000000;
                                                								_v72 = __ebx;
                                                								if(_v20 >= 0x1000000) {
                                                									continue;
                                                								} else {
                                                									goto L48;
                                                								}
                                                							}
                                                							L56:
                                                							_t178 =  &_v56;
                                                							 *_t178 = _v56 & 0x00000000;
                                                							__eflags =  *_t178;
                                                							goto L57;
                                                						case 0xf:
                                                							L60:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xf;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t208 =  &_v116;
                                                							 *_t208 = _v116 + 1;
                                                							__eflags =  *_t208;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L62:
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								L57:
                                                								__al = _v72;
                                                								_v96 = _v72;
                                                								goto L58;
                                                							}
                                                							L63:
                                                							__eax = _v92;
                                                							__edx = __ebx + __ebx;
                                                							__ecx = _v20;
                                                							__esi = __edx + __eax;
                                                							__ecx = _v20 >> 0xb;
                                                							__ax =  *__esi;
                                                							_v88 = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edi;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								_t222 = __edx + 1; // 0x1
                                                								__ebx = _t222;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								 *__esi = __ax;
                                                							} else {
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							_v72 = __ebx;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L62;
                                                							} else {
                                                								goto L60;
                                                							}
                                                						case 0x10:
                                                							L112:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0x10;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t371 =  &_v116;
                                                							 *_t371 = _v116 + 1;
                                                							__eflags =  *_t371;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							goto L114;
                                                						case 0x11:
                                                							L71:
                                                							__esi = _v92;
                                                							_v136 = 0x12;
                                                							goto L135;
                                                						case 0x12:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v92;
                                                								_v136 = 0x13;
                                                								__esi = _v92 + 2;
                                                								L135:
                                                								_v88 = _t626;
                                                								goto L136;
                                                							}
                                                							__eax = _v80;
                                                							_v52 = _v52 & 0x00000000;
                                                							__ecx = _v92;
                                                							__eax = _v80 << 4;
                                                							__eflags = __eax;
                                                							__eax = _v92 + __eax + 4;
                                                							goto L133;
                                                						case 0x13:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								_t475 =  &_v92;
                                                								 *_t475 = _v92 + 0x204;
                                                								__eflags =  *_t475;
                                                								_v52 = 0x10;
                                                								_v68 = 8;
                                                								L147:
                                                								_v128 = 0x14;
                                                								goto L148;
                                                							}
                                                							__eax = _v80;
                                                							__ecx = _v92;
                                                							__eax = _v80 << 4;
                                                							_v52 = 8;
                                                							__eax = _v92 + (_v80 << 4) + 0x104;
                                                							L133:
                                                							_v92 = __eax;
                                                							_v68 = 3;
                                                							goto L147;
                                                						case 0x14:
                                                							_v52 = _v52 + __ebx;
                                                							__eax = _v132;
                                                							goto L143;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags = _v60 - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                							goto L123;
                                                						case 0x16:
                                                							__eax = _v52;
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx = _v8;
                                                							_v68 = 6;
                                                							__eax = __eax << 7;
                                                							_v128 = 0x19;
                                                							_v92 = __eax;
                                                							goto L148;
                                                						case 0x17:
                                                							L148:
                                                							__eax = _v68;
                                                							_v84 = 1;
                                                							_v76 = _v68;
                                                							goto L152;
                                                						case 0x18:
                                                							L149:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0x18;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t490 =  &_v116;
                                                							 *_t490 = _v116 + 1;
                                                							__eflags =  *_t490;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L151:
                                                							_t493 =  &_v76;
                                                							 *_t493 = _v76 - 1;
                                                							__eflags =  *_t493;
                                                							L152:
                                                							__eflags = _v76;
                                                							if(_v76 <= 0) {
                                                								__ecx = _v68;
                                                								__ebx = _v84;
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx = _v84 - (1 << __cl);
                                                								__eax = _v128;
                                                								_v72 = __ebx;
                                                								L143:
                                                								_v140 = _t561;
                                                								goto L3;
                                                							}
                                                							__eax = _v84;
                                                							_v20 = _v20 >> 0xb;
                                                							__edx = _v84 + _v84;
                                                							__eax = _v92;
                                                							__esi = __edx + __eax;
                                                							_v88 = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edi;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								_v84 = __edx;
                                                							} else {
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								_v84 = _v84 << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L151;
                                                							} else {
                                                								goto L149;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								_v48 = __ebx;
                                                								L122:
                                                								_t399 =  &_v48;
                                                								 *_t399 = _v48 + 1;
                                                								__eflags =  *_t399;
                                                								L123:
                                                								__eax = _v48;
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									_v52 = _v52 | 0xffffffff;
                                                									goto L173;
                                                								}
                                                								__eflags = __eax - _v100;
                                                								if(__eax > _v100) {
                                                									goto L174;
                                                								}
                                                								_v52 = _v52 + 2;
                                                								__eax = _v52;
                                                								_t406 =  &_v100;
                                                								 *_t406 = _v100 + _v52;
                                                								__eflags =  *_t406;
                                                								goto L126;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							_v48 = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								_v76 = __ecx;
                                                								L105:
                                                								__eflags = _v76;
                                                								if(_v76 <= 0) {
                                                									__eax = __eax + __ebx;
                                                									_v68 = 4;
                                                									_v48 = __eax;
                                                									__eax = _v8;
                                                									__eax = _v8 + 0x644;
                                                									__eflags = __eax;
                                                									L111:
                                                									__ebx = 0;
                                                									_v92 = __eax;
                                                									_v84 = 1;
                                                									_v72 = 0;
                                                									_v76 = 0;
                                                									L115:
                                                									__eax = _v68;
                                                									__eflags = _v76 - _v68;
                                                									if(_v76 >= _v68) {
                                                										_t397 =  &_v48;
                                                										 *_t397 = _v48 + __ebx;
                                                										__eflags =  *_t397;
                                                										goto L122;
                                                									}
                                                									__eax = _v84;
                                                									_v20 = _v20 >> 0xb;
                                                									__edi = _v84 + _v84;
                                                									__eax = _v92;
                                                									__esi = __edi + __eax;
                                                									_v88 = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = (_v20 >> 0xb) * __ecx;
                                                									__eflags = _v16 - __edx;
                                                									if(_v16 >= __edx) {
                                                										__ecx = 0;
                                                										_v20 = _v20 - __edx;
                                                										__ecx = 1;
                                                										_v16 = _v16 - __edx;
                                                										__ebx = 1;
                                                										__ecx = _v76;
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx = _v72;
                                                										__ebx = _v72 | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										_v72 = __ebx;
                                                										 *__esi = __ax;
                                                										_v84 = __edi;
                                                									} else {
                                                										_v20 = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										_v84 = _v84 << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags = _v20 - 0x1000000;
                                                									if(_v20 >= 0x1000000) {
                                                										L114:
                                                										_t374 =  &_v76;
                                                										 *_t374 = _v76 + 1;
                                                										__eflags =  *_t374;
                                                										goto L115;
                                                									} else {
                                                										goto L112;
                                                									}
                                                								}
                                                								__ecx = _v16;
                                                								__ebx = __ebx + __ebx;
                                                								_v20 = _v20 >> 1;
                                                								__eflags = _v16 - _v20;
                                                								_v72 = __ebx;
                                                								if(_v16 >= _v20) {
                                                									__ecx = _v20;
                                                									_v16 = _v16 - _v20;
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									_v72 = __ebx;
                                                								}
                                                								__eflags = _v20 - 0x1000000;
                                                								if(_v20 >= 0x1000000) {
                                                									L104:
                                                									_t344 =  &_v76;
                                                									 *_t344 = _v76 - 1;
                                                									__eflags =  *_t344;
                                                									goto L105;
                                                								} else {
                                                									goto L102;
                                                								}
                                                							}
                                                							__edx = _v8;
                                                							__eax = __eax - __ebx;
                                                							_v68 = __ecx;
                                                							__eax = _v8 + 0x55e + __eax * 2;
                                                							goto L111;
                                                						case 0x1a:
                                                							L58:
                                                							__eflags = _v104;
                                                							if(_v104 == 0) {
                                                								_v140 = 0x1a;
                                                								goto L173;
                                                							}
                                                							__ecx = _v108;
                                                							__al = _v96;
                                                							__edx = _v12;
                                                							_v100 = _v100 + 1;
                                                							_v108 = _v108 + 1;
                                                							_v104 = _v104 - 1;
                                                							 *_v108 = __al;
                                                							__ecx = _v24;
                                                							 *(_v12 + __ecx) = __al;
                                                							__eax = __ecx + 1;
                                                							__edx = 0;
                                                							_t197 = __eax % _v120;
                                                							__eax = __eax / _v120;
                                                							__edx = _t197;
                                                							goto L82;
                                                						case 0x1b:
                                                							L78:
                                                							__eflags = _v104;
                                                							if(_v104 == 0) {
                                                								_v140 = 0x1b;
                                                								goto L173;
                                                							}
                                                							__eax = _v24;
                                                							__eax = _v24 - _v48;
                                                							__eflags = __eax - _v120;
                                                							if(__eax >= _v120) {
                                                								__eax = __eax + _v120;
                                                								__eflags = __eax;
                                                							}
                                                							__edx = _v12;
                                                							__cl =  *(__edx + __eax);
                                                							__eax = _v24;
                                                							_v96 = __cl;
                                                							 *(__edx + __eax) = __cl;
                                                							__eax = __eax + 1;
                                                							__edx = 0;
                                                							_t280 = __eax % _v120;
                                                							__eax = __eax / _v120;
                                                							__edx = _t280;
                                                							__eax = _v108;
                                                							_v100 = _v100 + 1;
                                                							_v108 = _v108 + 1;
                                                							_t289 =  &_v104;
                                                							 *_t289 = _v104 - 1;
                                                							__eflags =  *_t289;
                                                							 *_v108 = __cl;
                                                							L82:
                                                							_v24 = __edx;
                                                							goto L83;
                                                						case 0x1c:
                                                							while(1) {
                                                								L126:
                                                								__eflags = _v104;
                                                								if(_v104 == 0) {
                                                									break;
                                                								}
                                                								__eax = _v24;
                                                								__eax = _v24 - _v48;
                                                								__eflags = __eax - _v120;
                                                								if(__eax >= _v120) {
                                                									__eax = __eax + _v120;
                                                									__eflags = __eax;
                                                								}
                                                								__edx = _v12;
                                                								__cl =  *(__edx + __eax);
                                                								__eax = _v24;
                                                								_v96 = __cl;
                                                								 *(__edx + __eax) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t420 = __eax % _v120;
                                                								__eax = __eax / _v120;
                                                								__edx = _t420;
                                                								__eax = _v108;
                                                								_v108 = _v108 + 1;
                                                								_v104 = _v104 - 1;
                                                								_v52 = _v52 - 1;
                                                								__eflags = _v52;
                                                								 *_v108 = __cl;
                                                								_v24 = _t420;
                                                								if(_v52 > 0) {
                                                									continue;
                                                								} else {
                                                									L83:
                                                									_v140 = 2;
                                                									goto L3;
                                                								}
                                                							}
                                                							_v140 = 0x1c;
                                                							L173:
                                                							_push(0x22);
                                                							_pop(_t574);
                                                							memcpy(_v148,  &_v140, _t574 << 2);
                                                							return 0;
                                                					}
                                                				}
                                                				L174:
                                                				_t538 = _t537 | 0xffffffff;
                                                				return _t538;
                                                			}










































                                                0x004066a7
                                                0x004066ae
                                                0x004066b4
                                                0x004066ba
                                                0x00000000
                                                0x004066be
                                                0x004066ca
                                                0x004066ca
                                                0x004066ca
                                                0x004066d3
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x00000000
                                                0x004066e0
                                                0x004066e4
                                                0x00000000
                                                0x00000000
                                                0x004066ed
                                                0x004066f0
                                                0x004066f3
                                                0x004066f5
                                                0x004066f7
                                                0x00000000
                                                0x00000000
                                                0x004066fd
                                                0x00406700
                                                0x00406702
                                                0x00406703
                                                0x00406706
                                                0x00406708
                                                0x00406709
                                                0x0040670b
                                                0x0040670e
                                                0x00406713
                                                0x00406718
                                                0x00406721
                                                0x00406734
                                                0x00406737
                                                0x00406740
                                                0x00406743
                                                0x0040676b
                                                0x0040676b
                                                0x0040676d
                                                0x0040677b
                                                0x0040677b
                                                0x0040677f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040676f
                                                0x0040676f
                                                0x00406772
                                                0x00406772
                                                0x00406773
                                                0x00406773
                                                0x00000000
                                                0x0040676f
                                                0x00406745
                                                0x00406749
                                                0x0040674e
                                                0x0040674e
                                                0x00406757
                                                0x0040675d
                                                0x0040675f
                                                0x00406762
                                                0x00000000
                                                0x00406768
                                                0x00406768
                                                0x00000000
                                                0x00406768
                                                0x00000000
                                                0x00406785
                                                0x00406785
                                                0x00406789
                                                0x00407035
                                                0x00000000
                                                0x00407035
                                                0x00406792
                                                0x004067a2
                                                0x004067a5
                                                0x004067a8
                                                0x004067a8
                                                0x004067a8
                                                0x004067ab
                                                0x004067ab
                                                0x004067af
                                                0x00000000
                                                0x00000000
                                                0x004067b1
                                                0x004067b4
                                                0x004067b7
                                                0x004067e1
                                                0x004067e7
                                                0x004067ee
                                                0x00000000
                                                0x004067ee
                                                0x004067b9
                                                0x004067bd
                                                0x004067c0
                                                0x004067c5
                                                0x004067c5
                                                0x004067d0
                                                0x004067d6
                                                0x004067d8
                                                0x004067db
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406820
                                                0x00406826
                                                0x00406829
                                                0x00406836
                                                0x0040683e
                                                0x00000000
                                                0x00000000
                                                0x004067f5
                                                0x004067f5
                                                0x004067f9
                                                0x00407044
                                                0x00000000
                                                0x00407044
                                                0x00406805
                                                0x00406810
                                                0x00406810
                                                0x00406810
                                                0x00406813
                                                0x00406816
                                                0x00406819
                                                0x0040681c
                                                0x0040681e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406efa
                                                0x00406f01
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f03
                                                0x00406f03
                                                0x00406f07
                                                0x004070b6
                                                0x00000000
                                                0x004070b6
                                                0x00406f13
                                                0x00406f1a
                                                0x00406f22
                                                0x00406f22
                                                0x00406f22
                                                0x00406f25
                                                0x00406f28
                                                0x00406f28
                                                0x00000000
                                                0x00000000
                                                0x00406846
                                                0x00406848
                                                0x0040684b
                                                0x004068bc
                                                0x004068bf
                                                0x004068c2
                                                0x004068c9
                                                0x004068d3
                                                0x00000000
                                                0x004068d3
                                                0x0040684d
                                                0x00406851
                                                0x00406854
                                                0x00406856
                                                0x00406859
                                                0x0040685c
                                                0x0040685e
                                                0x00406861
                                                0x00406863
                                                0x00406868
                                                0x0040686b
                                                0x0040686e
                                                0x00406872
                                                0x00406879
                                                0x0040687c
                                                0x00406883
                                                0x00406887
                                                0x0040688f
                                                0x0040688f
                                                0x0040688f
                                                0x00406889
                                                0x00406889
                                                0x00406889
                                                0x0040687e
                                                0x0040687e
                                                0x0040687e
                                                0x00406893
                                                0x00406896
                                                0x004068b4
                                                0x004068b6
                                                0x00000000
                                                0x004068b6
                                                0x00406898
                                                0x0040689b
                                                0x0040689e
                                                0x004068a1
                                                0x004068a3
                                                0x004068a3
                                                0x004068a3
                                                0x004068a6
                                                0x004068a9
                                                0x004068ab
                                                0x004068ac
                                                0x004068af
                                                0x00000000
                                                0x00000000
                                                0x00406ae5
                                                0x00406ae9
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b11
                                                0x00406b14
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b22
                                                0x00406b29
                                                0x00406b2a
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b35
                                                0x00406b3a
                                                0x00000000
                                                0x00406b3a
                                                0x00406aeb
                                                0x00406aee
                                                0x00406af1
                                                0x00406afb
                                                0x00000000
                                                0x00000000
                                                0x00406b4f
                                                0x00406b53
                                                0x00406b76
                                                0x00406b79
                                                0x00406b7c
                                                0x00406b86
                                                0x00406b55
                                                0x00406b55
                                                0x00406b58
                                                0x00406b5b
                                                0x00406b5e
                                                0x00406b6b
                                                0x00406b6e
                                                0x00406b6e
                                                0x00000000
                                                0x00000000
                                                0x00406b92
                                                0x00406b96
                                                0x00000000
                                                0x00000000
                                                0x00406b9c
                                                0x00406ba0
                                                0x00000000
                                                0x00000000
                                                0x00406ba6
                                                0x00406ba8
                                                0x00406bac
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb3
                                                0x00000000
                                                0x00000000
                                                0x00406c03
                                                0x00406c07
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c1e
                                                0x00000000
                                                0x00406c1e
                                                0x00406c09
                                                0x00000000
                                                0x00000000
                                                0x00406c2a
                                                0x00406c2e
                                                0x00406c35
                                                0x00406c38
                                                0x00406c3b
                                                0x00406c30
                                                0x00406c30
                                                0x00406c30
                                                0x00406c3e
                                                0x00406c41
                                                0x00406c44
                                                0x00406c44
                                                0x00406c47
                                                0x00406c4a
                                                0x00406c4d
                                                0x00406c4d
                                                0x00406c50
                                                0x00406c57
                                                0x00406c5c
                                                0x00000000
                                                0x00000000
                                                0x00406cea
                                                0x00406cea
                                                0x00406cee
                                                0x0040708c
                                                0x00000000
                                                0x0040708c
                                                0x00406cf4
                                                0x00406cf7
                                                0x00406cfa
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d07
                                                0x00406d09
                                                0x00406d09
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00000000
                                                0x00000000
                                                0x004068df
                                                0x004068df
                                                0x004068e3
                                                0x00407050
                                                0x00000000
                                                0x00407050
                                                0x004068e9
                                                0x004068ec
                                                0x004068ef
                                                0x004068f3
                                                0x004068f6
                                                0x004068fc
                                                0x004068fe
                                                0x004068fe
                                                0x004068fe
                                                0x00406901
                                                0x00406904
                                                0x00406904
                                                0x00406907
                                                0x0040690a
                                                0x00000000
                                                0x00000000
                                                0x00406910
                                                0x00406916
                                                0x00000000
                                                0x00000000
                                                0x0040691c
                                                0x0040691c
                                                0x00406920
                                                0x00406923
                                                0x00406926
                                                0x00406929
                                                0x0040692c
                                                0x0040692d
                                                0x00406930
                                                0x00406932
                                                0x00406938
                                                0x0040693b
                                                0x0040693e
                                                0x00406941
                                                0x00406944
                                                0x00406947
                                                0x0040694a
                                                0x00406966
                                                0x00406969
                                                0x0040696c
                                                0x0040696f
                                                0x00406976
                                                0x0040697a
                                                0x0040697c
                                                0x00406980
                                                0x0040694c
                                                0x0040694c
                                                0x00406950
                                                0x00406958
                                                0x0040695d
                                                0x0040695f
                                                0x00406961
                                                0x00406961
                                                0x00406983
                                                0x0040698a
                                                0x0040698d
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406998
                                                0x00406998
                                                0x0040699c
                                                0x0040705c
                                                0x00000000
                                                0x0040705c
                                                0x004069a2
                                                0x004069a5
                                                0x004069a8
                                                0x004069ac
                                                0x004069af
                                                0x004069b5
                                                0x004069b7
                                                0x004069b7
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069bd
                                                0x004069bd
                                                0x004069c3
                                                0x00000000
                                                0x00000000
                                                0x004069c5
                                                0x004069c8
                                                0x004069cb
                                                0x004069ce
                                                0x004069d1
                                                0x004069d4
                                                0x004069d7
                                                0x004069da
                                                0x004069dd
                                                0x004069e0
                                                0x004069e3
                                                0x004069fb
                                                0x004069fe
                                                0x00406a01
                                                0x00406a04
                                                0x00406a04
                                                0x00406a07
                                                0x00406a0b
                                                0x00406a0d
                                                0x004069e5
                                                0x004069e5
                                                0x004069ed
                                                0x004069f2
                                                0x004069f4
                                                0x004069f6
                                                0x004069f6
                                                0x00406a10
                                                0x00406a17
                                                0x00406a1a
                                                0x00000000
                                                0x00406a1c
                                                0x00000000
                                                0x00406a1c
                                                0x00406a1a
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00000000
                                                0x00000000
                                                0x00406a5c
                                                0x00406a5c
                                                0x00406a60
                                                0x00407068
                                                0x00000000
                                                0x00407068
                                                0x00406a66
                                                0x00406a69
                                                0x00406a6c
                                                0x00406a70
                                                0x00406a73
                                                0x00406a79
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7e
                                                0x00406a81
                                                0x00406a81
                                                0x00406a87
                                                0x00406a25
                                                0x00406a25
                                                0x00406a28
                                                0x00000000
                                                0x00406a28
                                                0x00406a89
                                                0x00406a89
                                                0x00406a8c
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9e
                                                0x00406aa1
                                                0x00406aa4
                                                0x00406aa7
                                                0x00406abf
                                                0x00406ac2
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406ac8
                                                0x00406acb
                                                0x00406acf
                                                0x00406ad1
                                                0x00406aa9
                                                0x00406aa9
                                                0x00406ab1
                                                0x00406ab6
                                                0x00406ab8
                                                0x00406aba
                                                0x00406aba
                                                0x00406ad4
                                                0x00406adb
                                                0x00406ade
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406d6d
                                                0x00406d6d
                                                0x00406d71
                                                0x00407098
                                                0x00000000
                                                0x00407098
                                                0x00406d77
                                                0x00406d7a
                                                0x00406d7d
                                                0x00406d81
                                                0x00406d84
                                                0x00406d8a
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8f
                                                0x00000000
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b40
                                                0x00000000
                                                0x00000000
                                                0x00406e7c
                                                0x00406e80
                                                0x00406ea2
                                                0x00406ea5
                                                0x00406eaf
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8c
                                                0x00406e8c
                                                0x00406e8f
                                                0x00000000
                                                0x00000000
                                                0x00406f39
                                                0x00406f3d
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f62
                                                0x00406f69
                                                0x00406f70
                                                0x00406f70
                                                0x00000000
                                                0x00406f70
                                                0x00406f3f
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4f
                                                0x00406e93
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00000000
                                                0x0040702a
                                                0x0040702d
                                                0x00000000
                                                0x00000000
                                                0x00406c64
                                                0x00406c66
                                                0x00406c6d
                                                0x00406c6e
                                                0x00406c70
                                                0x00406c73
                                                0x00000000
                                                0x00000000
                                                0x00406c7b
                                                0x00406c7e
                                                0x00406c81
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00406c86
                                                0x00406c89
                                                0x00406c90
                                                0x00406c93
                                                0x00406ca1
                                                0x00000000
                                                0x00000000
                                                0x00406f77
                                                0x00406f77
                                                0x00406f7a
                                                0x00406f81
                                                0x00000000
                                                0x00000000
                                                0x00406f86
                                                0x00406f86
                                                0x00406f8a
                                                0x004070c2
                                                0x00000000
                                                0x004070c2
                                                0x00406f90
                                                0x00406f93
                                                0x00406f96
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406fa3
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fae
                                                0x00406fae
                                                0x00406fb2
                                                0x00407012
                                                0x00407015
                                                0x0040701a
                                                0x0040701b
                                                0x0040701d
                                                0x0040701f
                                                0x00407022
                                                0x00406f2e
                                                0x00406f2e
                                                0x00000000
                                                0x00406f2e
                                                0x00406fb4
                                                0x00406fba
                                                0x00406fbd
                                                0x00406fc0
                                                0x00406fc3
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd5
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff4
                                                0x00406ff7
                                                0x00406ffb
                                                0x00406ffd
                                                0x00406ffd
                                                0x00406ffe
                                                0x00407001
                                                0x00406fd7
                                                0x00406fd7
                                                0x00406fdf
                                                0x00406fe4
                                                0x00406fe6
                                                0x00406fe9
                                                0x00406fe9
                                                0x00407004
                                                0x0040700b
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x00406ca9
                                                0x00406cac
                                                0x00406ce2
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e15
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1a
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406e29
                                                0x00406e2d
                                                0x00406e30
                                                0x00406e30
                                                0x00406e30
                                                0x00000000
                                                0x00406e30
                                                0x00406cae
                                                0x00406cb0
                                                0x00406cb2
                                                0x00406cb4
                                                0x00406cb7
                                                0x00406cb8
                                                0x00406cba
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00406cd8
                                                0x00406cdd
                                                0x00406d15
                                                0x00406d15
                                                0x00406d19
                                                0x00406d45
                                                0x00406d47
                                                0x00406d4e
                                                0x00406d51
                                                0x00406d54
                                                0x00406d54
                                                0x00406d59
                                                0x00406d59
                                                0x00406d5b
                                                0x00406d5e
                                                0x00406d65
                                                0x00406d68
                                                0x00406d95
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406e0f
                                                0x00406e0f
                                                0x00406e0f
                                                0x00000000
                                                0x00406e0f
                                                0x00406d9d
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406dac
                                                0x00406daf
                                                0x00406db2
                                                0x00406db5
                                                0x00406db8
                                                0x00406dbb
                                                0x00406dbe
                                                0x00406dd7
                                                0x00406dd9
                                                0x00406ddc
                                                0x00406ddd
                                                0x00406de0
                                                0x00406de2
                                                0x00406de5
                                                0x00406de7
                                                0x00406de9
                                                0x00406dec
                                                0x00406dee
                                                0x00406df1
                                                0x00406df5
                                                0x00406df7
                                                0x00406df7
                                                0x00406df8
                                                0x00406dfb
                                                0x00406dfe
                                                0x00406dc0
                                                0x00406dc0
                                                0x00406dc8
                                                0x00406dcd
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406dd2
                                                0x00406e01
                                                0x00406e08
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00000000
                                                0x00406e0a
                                                0x00000000
                                                0x00406e0a
                                                0x00406e08
                                                0x00406d1b
                                                0x00406d1e
                                                0x00406d20
                                                0x00406d23
                                                0x00406d26
                                                0x00406d29
                                                0x00406d2b
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d34
                                                0x00406d34
                                                0x00406d37
                                                0x00406d3e
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00000000
                                                0x00406d40
                                                0x00000000
                                                0x00406d40
                                                0x00406d3e
                                                0x00406cc4
                                                0x00406cc7
                                                0x00406cc9
                                                0x00406ccc
                                                0x00000000
                                                0x00000000
                                                0x00406a2b
                                                0x00406a2b
                                                0x00406a2f
                                                0x00407074
                                                0x00000000
                                                0x00407074
                                                0x00406a35
                                                0x00406a38
                                                0x00406a3b
                                                0x00406a3e
                                                0x00406a41
                                                0x00406a44
                                                0x00406a47
                                                0x00406a49
                                                0x00406a4c
                                                0x00406a4f
                                                0x00406a52
                                                0x00406a54
                                                0x00406a54
                                                0x00406a54
                                                0x00000000
                                                0x00000000
                                                0x00406bb6
                                                0x00406bb6
                                                0x00406bba
                                                0x00407080
                                                0x00000000
                                                0x00407080
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406bd7
                                                0x00406bda
                                                0x00406bdd
                                                0x00406bde
                                                0x00406be0
                                                0x00406be0
                                                0x00406be0
                                                0x00406be3
                                                0x00406be6
                                                0x00406be9
                                                0x00406bec
                                                0x00406bec
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf1
                                                0x00406bf1
                                                0x00000000
                                                0x00000000
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e37
                                                0x00000000
                                                0x00000000
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e48
                                                0x00406e48
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5b
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e63
                                                0x00406e66
                                                0x00406e69
                                                0x00406e6c
                                                0x00406e70
                                                0x00406e72
                                                0x00406e75
                                                0x00000000
                                                0x00406e77
                                                0x00406bf4
                                                0x00406bf4
                                                0x00000000
                                                0x00406bf4
                                                0x00406e75
                                                0x004070aa
                                                0x004070cc
                                                0x004070d2
                                                0x004070d4
                                                0x004070db
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x004070e1
                                                0x004070e1
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a646d1c18714c06b63ca95da94aa03745834858b299022791e2b3ebf89425e7d
                                                • Instruction ID: 5389f57cfb4a3ea8b0a271fe5c21418892ef356aef38e154ca47b5156c43700c
                                                • Opcode Fuzzy Hash: a646d1c18714c06b63ca95da94aa03745834858b299022791e2b3ebf89425e7d
                                                • Instruction Fuzzy Hash: 37816831D04229CBDF24CFA8C844BADBBB0FF44305F11816AD956BB281D7785986DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406AE5() {
                                                				signed int _t539;
                                                				unsigned short _t540;
                                                				signed int _t541;
                                                				void _t542;
                                                				signed int _t543;
                                                				signed int _t544;
                                                				signed int _t573;
                                                				signed int _t576;
                                                				signed int _t597;
                                                				signed int* _t614;
                                                				void* _t621;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t621 - 0x40) != 1) {
                                                						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                						_t539 =  *(_t621 - 4) + 0x664;
                                                						 *(_t621 - 0x58) = _t539;
                                                						goto L68;
                                                					} else {
                                                						 *(__ebp - 0x84) = 8;
                                                						while(1) {
                                                							L132:
                                                							 *(_t621 - 0x54) = _t614;
                                                							while(1) {
                                                								L133:
                                                								_t540 =  *_t614;
                                                								_t597 = _t540 & 0x0000ffff;
                                                								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                								if( *(_t621 - 0xc) >= _t573) {
                                                									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                									 *(_t621 - 0x40) = 1;
                                                									_t541 = _t540 - (_t540 >> 5);
                                                									 *_t614 = _t541;
                                                								} else {
                                                									 *(_t621 - 0x10) = _t573;
                                                									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                								}
                                                								if( *(_t621 - 0x10) >= 0x1000000) {
                                                									goto L139;
                                                								}
                                                								L137:
                                                								if( *(_t621 - 0x6c) == 0) {
                                                									 *(_t621 - 0x88) = 5;
                                                									L170:
                                                									_t576 = 0x22;
                                                									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                									_t544 = 0;
                                                									L172:
                                                									return _t544;
                                                								}
                                                								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                								L139:
                                                								_t542 =  *(_t621 - 0x84);
                                                								while(1) {
                                                									 *(_t621 - 0x88) = _t542;
                                                									while(1) {
                                                										L1:
                                                										_t543 =  *(_t621 - 0x88);
                                                										if(_t543 > 0x1c) {
                                                											break;
                                                										}
                                                										switch( *((intOrPtr*)(_t543 * 4 +  &M004070E9))) {
                                                											case 0:
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                												_t543 =  *( *(_t621 - 0x70));
                                                												if(_t543 > 0xe1) {
                                                													goto L171;
                                                												}
                                                												_t547 = _t543 & 0x000000ff;
                                                												_push(0x2d);
                                                												asm("cdq");
                                                												_pop(_t578);
                                                												_push(9);
                                                												_pop(_t579);
                                                												_t617 = _t547 / _t578;
                                                												_t549 = _t547 % _t578 & 0x000000ff;
                                                												asm("cdq");
                                                												_t612 = _t549 % _t579 & 0x000000ff;
                                                												 *(_t621 - 0x3c) = _t612;
                                                												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                													L10:
                                                													if(_t620 == 0) {
                                                														L12:
                                                														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                														goto L15;
                                                													} else {
                                                														goto L11;
                                                													}
                                                													do {
                                                														L11:
                                                														_t620 = _t620 - 1;
                                                														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                													} while (_t620 != 0);
                                                													goto L12;
                                                												}
                                                												if( *(_t621 - 4) != 0) {
                                                													GlobalFree( *(_t621 - 4));
                                                												}
                                                												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                												 *(_t621 - 4) = _t543;
                                                												if(_t543 == 0) {
                                                													goto L171;
                                                												} else {
                                                													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                													goto L10;
                                                												}
                                                											case 1:
                                                												L13:
                                                												__eflags =  *(_t621 - 0x6c);
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													 *(_t621 - 0x88) = 1;
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                												_t45 = _t621 - 0x48;
                                                												 *_t45 =  *(_t621 - 0x48) + 1;
                                                												__eflags =  *_t45;
                                                												L15:
                                                												if( *(_t621 - 0x48) < 4) {
                                                													goto L13;
                                                												}
                                                												_t555 =  *(_t621 - 0x40);
                                                												if(_t555 ==  *(_t621 - 0x74)) {
                                                													L20:
                                                													 *(_t621 - 0x48) = 5;
                                                													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                													goto L23;
                                                												}
                                                												 *(_t621 - 0x74) = _t555;
                                                												if( *(_t621 - 8) != 0) {
                                                													GlobalFree( *(_t621 - 8));
                                                												}
                                                												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                												 *(_t621 - 8) = _t543;
                                                												if(_t543 == 0) {
                                                													goto L171;
                                                												} else {
                                                													goto L20;
                                                												}
                                                											case 2:
                                                												L24:
                                                												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                												 *(_t621 - 0x84) = 6;
                                                												 *(_t621 - 0x4c) = _t562;
                                                												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                												goto L132;
                                                											case 3:
                                                												L21:
                                                												__eflags =  *(_t621 - 0x6c);
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													 *(_t621 - 0x88) = 3;
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												_t67 = _t621 - 0x70;
                                                												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                												__eflags =  *_t67;
                                                												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                												L23:
                                                												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                												if( *(_t621 - 0x48) != 0) {
                                                													goto L21;
                                                												}
                                                												goto L24;
                                                											case 4:
                                                												L133:
                                                												_t540 =  *_t614;
                                                												_t597 = _t540 & 0x0000ffff;
                                                												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                												if( *(_t621 - 0xc) >= _t573) {
                                                													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                													 *(_t621 - 0x40) = 1;
                                                													_t541 = _t540 - (_t540 >> 5);
                                                													 *_t614 = _t541;
                                                												} else {
                                                													 *(_t621 - 0x10) = _t573;
                                                													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                												}
                                                												if( *(_t621 - 0x10) >= 0x1000000) {
                                                													goto L139;
                                                												}
                                                											case 5:
                                                												goto L137;
                                                											case 6:
                                                												__edx = 0;
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) = 1;
                                                													 *(__ebp - 0x84) = 7;
                                                													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                												__esi =  *(__ebp - 0x60);
                                                												__cl = 8;
                                                												__cl = 8 -  *(__ebp - 0x3c);
                                                												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                												__ecx =  *(__ebp - 0x3c);
                                                												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                												__ecx =  *(__ebp - 4);
                                                												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                												__eflags =  *(__ebp - 0x38) - 4;
                                                												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												if( *(__ebp - 0x38) >= 4) {
                                                													__eflags =  *(__ebp - 0x38) - 0xa;
                                                													if( *(__ebp - 0x38) >= 0xa) {
                                                														_t98 = __ebp - 0x38;
                                                														 *_t98 =  *(__ebp - 0x38) - 6;
                                                														__eflags =  *_t98;
                                                													} else {
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                													}
                                                												} else {
                                                													 *(__ebp - 0x38) = 0;
                                                												}
                                                												__eflags =  *(__ebp - 0x34) - __edx;
                                                												if( *(__ebp - 0x34) == __edx) {
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													goto L61;
                                                												} else {
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__ecx =  *(__ebp - 8);
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													__al =  *((intOrPtr*)(__eax + __ecx));
                                                													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                													goto L41;
                                                												}
                                                											case 7:
                                                												goto L0;
                                                											case 8:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xa;
                                                													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                												} else {
                                                													__eax =  *(__ebp - 0x38);
                                                													__ecx =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 0x38) + 0xf;
                                                													 *(__ebp - 0x84) = 9;
                                                													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                												}
                                                												while(1) {
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                											case 9:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													goto L89;
                                                												}
                                                												__eflags =  *(__ebp - 0x60);
                                                												if( *(__ebp - 0x60) == 0) {
                                                													goto L171;
                                                												}
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                												__eflags = _t258;
                                                												0 | _t258 = _t258 + _t258 + 9;
                                                												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                												goto L75;
                                                											case 0xa:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xb;
                                                													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t621 - 0x54) = _t614;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x28);
                                                												goto L88;
                                                											case 0xb:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__ecx =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x20);
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												} else {
                                                													__eax =  *(__ebp - 0x24);
                                                												}
                                                												__ecx =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												L88:
                                                												__ecx =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x2c) = __eax;
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												L89:
                                                												__eax =  *(__ebp - 4);
                                                												 *(__ebp - 0x80) = 0x15;
                                                												__eax =  *(__ebp - 4) + 0xa68;
                                                												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                												goto L68;
                                                											case 0xc:
                                                												L99:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xc;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t334 = __ebp - 0x70;
                                                												 *_t334 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t334;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												__eax =  *(__ebp - 0x2c);
                                                												goto L101;
                                                											case 0xd:
                                                												L37:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xd;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t122 = __ebp - 0x70;
                                                												 *_t122 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t122;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L39:
                                                												__eax =  *(__ebp - 0x40);
                                                												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                													goto L48;
                                                												}
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													goto L54;
                                                												}
                                                												L41:
                                                												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                												 *(__ebp - 0x48) = __eax;
                                                												__eax = __eax + 1;
                                                												__eax = __eax << 8;
                                                												__eax = __eax + __ebx;
                                                												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edx = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													 *(__ebp - 0x40) = 1;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													__ebx = __ebx + __ebx + 1;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edx;
                                                													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L39;
                                                												} else {
                                                													goto L37;
                                                												}
                                                											case 0xe:
                                                												L46:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xe;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t156 = __ebp - 0x70;
                                                												 *_t156 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t156;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												while(1) {
                                                													L48:
                                                													__eflags = __ebx - 0x100;
                                                													if(__ebx >= 0x100) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x58);
                                                													__edx = __ebx + __ebx;
                                                													__ecx =  *(__ebp - 0x10);
                                                													__esi = __edx + __eax;
                                                													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                													__ax =  *__esi;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__edi = __ax & 0x0000ffff;
                                                													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                													__eflags =  *(__ebp - 0xc) - __ecx;
                                                													if( *(__ebp - 0xc) >= __ecx) {
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                														__cx = __ax;
                                                														_t170 = __edx + 1; // 0x1
                                                														__ebx = _t170;
                                                														__cx = __ax >> 5;
                                                														__eflags = __eax;
                                                														 *__esi = __ax;
                                                													} else {
                                                														 *(__ebp - 0x10) = __ecx;
                                                														0x800 = 0x800 - __edi;
                                                														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                														__ebx = __ebx + __ebx;
                                                														 *__esi = __cx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														continue;
                                                													} else {
                                                														goto L46;
                                                													}
                                                												}
                                                												L54:
                                                												_t173 = __ebp - 0x34;
                                                												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                												__eflags =  *_t173;
                                                												goto L55;
                                                											case 0xf:
                                                												L58:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xf;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t203 = __ebp - 0x70;
                                                												 *_t203 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t203;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L60:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													L55:
                                                													__al =  *(__ebp - 0x44);
                                                													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                													goto L56;
                                                												}
                                                												L61:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t217 = __edx + 1; // 0x1
                                                													__ebx = _t217;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L60;
                                                												} else {
                                                													goto L58;
                                                												}
                                                											case 0x10:
                                                												L109:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x10;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t365 = __ebp - 0x70;
                                                												 *_t365 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t365;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												goto L111;
                                                											case 0x11:
                                                												L68:
                                                												_t614 =  *(_t621 - 0x58);
                                                												 *(_t621 - 0x84) = 0x12;
                                                												while(1) {
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                											case 0x12:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 0x58);
                                                													 *(__ebp - 0x84) = 0x13;
                                                													__esi =  *(__ebp - 0x58) + 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t621 - 0x54) = _t614;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												__eflags = __eax;
                                                												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                												goto L130;
                                                											case 0x13:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													_t469 = __ebp - 0x58;
                                                													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                													__eflags =  *_t469;
                                                													 *(__ebp - 0x30) = 0x10;
                                                													 *(__ebp - 0x40) = 8;
                                                													L144:
                                                													 *(__ebp - 0x7c) = 0x14;
                                                													goto L145;
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												 *(__ebp - 0x30) = 8;
                                                												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                												L130:
                                                												 *(__ebp - 0x58) = __eax;
                                                												 *(__ebp - 0x40) = 3;
                                                												goto L144;
                                                											case 0x14:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                												__eax =  *(__ebp - 0x80);
                                                												 *(_t621 - 0x88) = _t542;
                                                												goto L1;
                                                											case 0x15:
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xb;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                												goto L120;
                                                											case 0x16:
                                                												__eax =  *(__ebp - 0x30);
                                                												__eflags = __eax - 4;
                                                												if(__eax >= 4) {
                                                													_push(3);
                                                													_pop(__eax);
                                                												}
                                                												__ecx =  *(__ebp - 4);
                                                												 *(__ebp - 0x40) = 6;
                                                												__eax = __eax << 7;
                                                												 *(__ebp - 0x7c) = 0x19;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L145;
                                                											case 0x17:
                                                												L145:
                                                												__eax =  *(__ebp - 0x40);
                                                												 *(__ebp - 0x50) = 1;
                                                												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                												goto L149;
                                                											case 0x18:
                                                												L146:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x18;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t484 = __ebp - 0x70;
                                                												 *_t484 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t484;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L148:
                                                												_t487 = __ebp - 0x48;
                                                												 *_t487 =  *(__ebp - 0x48) - 1;
                                                												__eflags =  *_t487;
                                                												L149:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__ecx =  *(__ebp - 0x40);
                                                													__ebx =  *(__ebp - 0x50);
                                                													0 = 1;
                                                													__eax = 1 << __cl;
                                                													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                													__eax =  *(__ebp - 0x7c);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													while(1) {
                                                														 *(_t621 - 0x88) = _t542;
                                                														goto L1;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x50);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                												__eax =  *(__ebp - 0x58);
                                                												__esi = __edx + __eax;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__ax =  *__esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													__cx = __ax >> 5;
                                                													__eax = __eax - __ecx;
                                                													__edx = __edx + 1;
                                                													__eflags = __edx;
                                                													 *__esi = __ax;
                                                													 *(__ebp - 0x50) = __edx;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L148;
                                                												} else {
                                                													goto L146;
                                                												}
                                                											case 0x19:
                                                												__eflags = __ebx - 4;
                                                												if(__ebx < 4) {
                                                													 *(__ebp - 0x2c) = __ebx;
                                                													L119:
                                                													_t393 = __ebp - 0x2c;
                                                													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                													__eflags =  *_t393;
                                                													L120:
                                                													__eax =  *(__ebp - 0x2c);
                                                													__eflags = __eax;
                                                													if(__eax == 0) {
                                                														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                														goto L170;
                                                													}
                                                													__eflags = __eax -  *(__ebp - 0x60);
                                                													if(__eax >  *(__ebp - 0x60)) {
                                                														goto L171;
                                                													}
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                													__eax =  *(__ebp - 0x30);
                                                													_t400 = __ebp - 0x60;
                                                													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                													__eflags =  *_t400;
                                                													goto L123;
                                                												}
                                                												__ecx = __ebx;
                                                												__eax = __ebx;
                                                												__ecx = __ebx >> 1;
                                                												__eax = __ebx & 0x00000001;
                                                												__ecx = (__ebx >> 1) - 1;
                                                												__al = __al | 0x00000002;
                                                												__eax = (__ebx & 0x00000001) << __cl;
                                                												__eflags = __ebx - 0xe;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												if(__ebx >= 0xe) {
                                                													__ebx = 0;
                                                													 *(__ebp - 0x48) = __ecx;
                                                													L102:
                                                													__eflags =  *(__ebp - 0x48);
                                                													if( *(__ebp - 0x48) <= 0) {
                                                														__eax = __eax + __ebx;
                                                														 *(__ebp - 0x40) = 4;
                                                														 *(__ebp - 0x2c) = __eax;
                                                														__eax =  *(__ebp - 4);
                                                														__eax =  *(__ebp - 4) + 0x644;
                                                														__eflags = __eax;
                                                														L108:
                                                														__ebx = 0;
                                                														 *(__ebp - 0x58) = __eax;
                                                														 *(__ebp - 0x50) = 1;
                                                														 *(__ebp - 0x44) = 0;
                                                														 *(__ebp - 0x48) = 0;
                                                														L112:
                                                														__eax =  *(__ebp - 0x40);
                                                														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                															_t391 = __ebp - 0x2c;
                                                															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                															__eflags =  *_t391;
                                                															goto L119;
                                                														}
                                                														__eax =  *(__ebp - 0x50);
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                														__eax =  *(__ebp - 0x58);
                                                														__esi = __edi + __eax;
                                                														 *(__ebp - 0x54) = __esi;
                                                														__ax =  *__esi;
                                                														__ecx = __ax & 0x0000ffff;
                                                														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                														__eflags =  *(__ebp - 0xc) - __edx;
                                                														if( *(__ebp - 0xc) >= __edx) {
                                                															__ecx = 0;
                                                															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                															__ecx = 1;
                                                															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                															__ebx = 1;
                                                															__ecx =  *(__ebp - 0x48);
                                                															__ebx = 1 << __cl;
                                                															__ecx = 1 << __cl;
                                                															__ebx =  *(__ebp - 0x44);
                                                															__ebx =  *(__ebp - 0x44) | __ecx;
                                                															__cx = __ax;
                                                															__cx = __ax >> 5;
                                                															__eax = __eax - __ecx;
                                                															__edi = __edi + 1;
                                                															__eflags = __edi;
                                                															 *(__ebp - 0x44) = __ebx;
                                                															 *__esi = __ax;
                                                															 *(__ebp - 0x50) = __edi;
                                                														} else {
                                                															 *(__ebp - 0x10) = __edx;
                                                															0x800 = 0x800 - __ecx;
                                                															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                															 *__esi = __dx;
                                                														}
                                                														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                														if( *(__ebp - 0x10) >= 0x1000000) {
                                                															L111:
                                                															_t368 = __ebp - 0x48;
                                                															 *_t368 =  *(__ebp - 0x48) + 1;
                                                															__eflags =  *_t368;
                                                															goto L112;
                                                														} else {
                                                															goto L109;
                                                														}
                                                													}
                                                													__ecx =  *(__ebp - 0xc);
                                                													__ebx = __ebx + __ebx;
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                														__ecx =  *(__ebp - 0x10);
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                														__ebx = __ebx | 0x00000001;
                                                														__eflags = __ebx;
                                                														 *(__ebp - 0x44) = __ebx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L101:
                                                														_t338 = __ebp - 0x48;
                                                														 *_t338 =  *(__ebp - 0x48) - 1;
                                                														__eflags =  *_t338;
                                                														goto L102;
                                                													} else {
                                                														goto L99;
                                                													}
                                                												}
                                                												__edx =  *(__ebp - 4);
                                                												__eax = __eax - __ebx;
                                                												 *(__ebp - 0x40) = __ecx;
                                                												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                												goto L108;
                                                											case 0x1a:
                                                												L56:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1a;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x68);
                                                												__al =  *(__ebp - 0x5c);
                                                												__edx =  *(__ebp - 8);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *( *(__ebp - 0x68)) = __al;
                                                												__ecx =  *(__ebp - 0x14);
                                                												 *(__ecx +  *(__ebp - 8)) = __al;
                                                												__eax = __ecx + 1;
                                                												__edx = 0;
                                                												_t192 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t192;
                                                												goto L79;
                                                											case 0x1b:
                                                												L75:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1b;
                                                													goto L170;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t274 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t274;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												_t283 = __ebp - 0x64;
                                                												 *_t283 =  *(__ebp - 0x64) - 1;
                                                												__eflags =  *_t283;
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												L79:
                                                												 *(__ebp - 0x14) = __edx;
                                                												goto L80;
                                                											case 0x1c:
                                                												while(1) {
                                                													L123:
                                                													__eflags =  *(__ebp - 0x64);
                                                													if( *(__ebp - 0x64) == 0) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__edx =  *(__ebp - 8);
                                                													__cl =  *(__eax + __edx);
                                                													__eax =  *(__ebp - 0x14);
                                                													 *(__ebp - 0x5c) = __cl;
                                                													 *(__eax + __edx) = __cl;
                                                													__eax = __eax + 1;
                                                													__edx = 0;
                                                													_t414 = __eax %  *(__ebp - 0x74);
                                                													__eax = __eax /  *(__ebp - 0x74);
                                                													__edx = _t414;
                                                													__eax =  *(__ebp - 0x68);
                                                													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                													__eflags =  *(__ebp - 0x30);
                                                													 *( *(__ebp - 0x68)) = __cl;
                                                													 *(__ebp - 0x14) = _t414;
                                                													if( *(__ebp - 0x30) > 0) {
                                                														continue;
                                                													} else {
                                                														L80:
                                                														 *(__ebp - 0x88) = 2;
                                                														goto L1;
                                                													}
                                                												}
                                                												 *(__ebp - 0x88) = 0x1c;
                                                												goto L170;
                                                										}
                                                									}
                                                									L171:
                                                									_t544 = _t543 | 0xffffffff;
                                                									goto L172;
                                                								}
                                                							}
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}














                                                0x00000000
                                                0x00406ae5
                                                0x00406ae5
                                                0x00406ae9
                                                0x00406b0a
                                                0x00406b11
                                                0x00406b17
                                                0x00406b1d
                                                0x00406b2f
                                                0x00406b35
                                                0x00406b3a
                                                0x00000000
                                                0x00406aeb
                                                0x00406af1
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406f01
                                                0x00000000
                                                0x00000000
                                                0x00406f03
                                                0x00406f07
                                                0x004070b6
                                                0x004070cc
                                                0x004070d4
                                                0x004070db
                                                0x004070dd
                                                0x004070e4
                                                0x004070e8
                                                0x004070e8
                                                0x00406f13
                                                0x00406f1a
                                                0x00406f22
                                                0x00406f25
                                                0x00406f28
                                                0x00406f28
                                                0x00406f2e
                                                0x00406f2e
                                                0x004066ca
                                                0x004066ca
                                                0x004066ca
                                                0x004066d3
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x00000000
                                                0x004066e4
                                                0x00000000
                                                0x00000000
                                                0x004066ed
                                                0x004066f0
                                                0x004066f3
                                                0x004066f7
                                                0x00000000
                                                0x00000000
                                                0x004066fd
                                                0x00406700
                                                0x00406702
                                                0x00406703
                                                0x00406706
                                                0x00406708
                                                0x00406709
                                                0x0040670b
                                                0x0040670e
                                                0x00406713
                                                0x00406718
                                                0x00406721
                                                0x00406734
                                                0x00406737
                                                0x00406743
                                                0x0040676b
                                                0x0040676d
                                                0x0040677b
                                                0x0040677b
                                                0x0040677f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040676f
                                                0x0040676f
                                                0x00406772
                                                0x00406773
                                                0x00406773
                                                0x00000000
                                                0x0040676f
                                                0x00406749
                                                0x0040674e
                                                0x0040674e
                                                0x00406757
                                                0x0040675f
                                                0x00406762
                                                0x00000000
                                                0x00406768
                                                0x00406768
                                                0x00000000
                                                0x00406768
                                                0x00000000
                                                0x00406785
                                                0x00406785
                                                0x00406789
                                                0x00407035
                                                0x00000000
                                                0x00407035
                                                0x00406792
                                                0x004067a2
                                                0x004067a5
                                                0x004067a8
                                                0x004067a8
                                                0x004067a8
                                                0x004067ab
                                                0x004067af
                                                0x00000000
                                                0x00000000
                                                0x004067b1
                                                0x004067b7
                                                0x004067e1
                                                0x004067e7
                                                0x004067ee
                                                0x00000000
                                                0x004067ee
                                                0x004067bd
                                                0x004067c0
                                                0x004067c5
                                                0x004067c5
                                                0x004067d0
                                                0x004067d8
                                                0x004067db
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406820
                                                0x00406826
                                                0x00406829
                                                0x00406836
                                                0x0040683e
                                                0x00000000
                                                0x00000000
                                                0x004067f5
                                                0x004067f5
                                                0x004067f9
                                                0x00407044
                                                0x00000000
                                                0x00407044
                                                0x00406805
                                                0x00406810
                                                0x00406810
                                                0x00406810
                                                0x00406813
                                                0x00406816
                                                0x00406819
                                                0x0040681e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406f01
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406846
                                                0x00406848
                                                0x0040684b
                                                0x004068bc
                                                0x004068bf
                                                0x004068c2
                                                0x004068c9
                                                0x004068d3
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x0040684d
                                                0x00406851
                                                0x00406854
                                                0x00406856
                                                0x00406859
                                                0x0040685c
                                                0x0040685e
                                                0x00406861
                                                0x00406863
                                                0x00406868
                                                0x0040686b
                                                0x0040686e
                                                0x00406872
                                                0x00406879
                                                0x0040687c
                                                0x00406883
                                                0x00406887
                                                0x0040688f
                                                0x0040688f
                                                0x0040688f
                                                0x00406889
                                                0x00406889
                                                0x00406889
                                                0x0040687e
                                                0x0040687e
                                                0x0040687e
                                                0x00406893
                                                0x00406896
                                                0x004068b4
                                                0x004068b6
                                                0x00000000
                                                0x00406898
                                                0x00406898
                                                0x0040689b
                                                0x0040689e
                                                0x004068a1
                                                0x004068a3
                                                0x004068a3
                                                0x004068a3
                                                0x004068a6
                                                0x004068a9
                                                0x004068ab
                                                0x004068ac
                                                0x004068af
                                                0x00000000
                                                0x004068af
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b4f
                                                0x00406b53
                                                0x00406b76
                                                0x00406b79
                                                0x00406b7c
                                                0x00406b86
                                                0x00406b55
                                                0x00406b55
                                                0x00406b58
                                                0x00406b5b
                                                0x00406b5e
                                                0x00406b6b
                                                0x00406b6e
                                                0x00406b6e
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00000000
                                                0x00406b92
                                                0x00406b96
                                                0x00000000
                                                0x00000000
                                                0x00406b9c
                                                0x00406ba0
                                                0x00000000
                                                0x00000000
                                                0x00406ba6
                                                0x00406ba8
                                                0x00406bac
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb3
                                                0x00000000
                                                0x00000000
                                                0x00406c03
                                                0x00406c07
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c1e
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406c09
                                                0x00000000
                                                0x00000000
                                                0x00406c2a
                                                0x00406c2e
                                                0x00406c35
                                                0x00406c38
                                                0x00406c3b
                                                0x00406c30
                                                0x00406c30
                                                0x00406c30
                                                0x00406c3e
                                                0x00406c41
                                                0x00406c44
                                                0x00406c44
                                                0x00406c47
                                                0x00406c4a
                                                0x00406c4d
                                                0x00406c4d
                                                0x00406c50
                                                0x00406c57
                                                0x00406c5c
                                                0x00000000
                                                0x00000000
                                                0x00406cea
                                                0x00406cea
                                                0x00406cee
                                                0x0040708c
                                                0x00000000
                                                0x0040708c
                                                0x00406cf4
                                                0x00406cf7
                                                0x00406cfa
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d07
                                                0x00406d09
                                                0x00406d09
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00000000
                                                0x00000000
                                                0x004068df
                                                0x004068df
                                                0x004068e3
                                                0x00407050
                                                0x00000000
                                                0x00407050
                                                0x004068e9
                                                0x004068ec
                                                0x004068ef
                                                0x004068f3
                                                0x004068f6
                                                0x004068fc
                                                0x004068fe
                                                0x004068fe
                                                0x004068fe
                                                0x00406901
                                                0x00406904
                                                0x00406904
                                                0x00406907
                                                0x0040690a
                                                0x00000000
                                                0x00000000
                                                0x00406910
                                                0x00406916
                                                0x00000000
                                                0x00000000
                                                0x0040691c
                                                0x0040691c
                                                0x00406920
                                                0x00406923
                                                0x00406926
                                                0x00406929
                                                0x0040692c
                                                0x0040692d
                                                0x00406930
                                                0x00406932
                                                0x00406938
                                                0x0040693b
                                                0x0040693e
                                                0x00406941
                                                0x00406944
                                                0x00406947
                                                0x0040694a
                                                0x00406966
                                                0x00406969
                                                0x0040696c
                                                0x0040696f
                                                0x00406976
                                                0x0040697a
                                                0x0040697c
                                                0x00406980
                                                0x0040694c
                                                0x0040694c
                                                0x00406950
                                                0x00406958
                                                0x0040695d
                                                0x0040695f
                                                0x00406961
                                                0x00406961
                                                0x00406983
                                                0x0040698a
                                                0x0040698d
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406998
                                                0x00406998
                                                0x0040699c
                                                0x0040705c
                                                0x00000000
                                                0x0040705c
                                                0x004069a2
                                                0x004069a5
                                                0x004069a8
                                                0x004069ac
                                                0x004069af
                                                0x004069b5
                                                0x004069b7
                                                0x004069b7
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069bd
                                                0x004069bd
                                                0x004069c3
                                                0x00000000
                                                0x00000000
                                                0x004069c5
                                                0x004069c8
                                                0x004069cb
                                                0x004069ce
                                                0x004069d1
                                                0x004069d4
                                                0x004069d7
                                                0x004069da
                                                0x004069dd
                                                0x004069e0
                                                0x004069e3
                                                0x004069fb
                                                0x004069fe
                                                0x00406a01
                                                0x00406a04
                                                0x00406a04
                                                0x00406a07
                                                0x00406a0b
                                                0x00406a0d
                                                0x004069e5
                                                0x004069e5
                                                0x004069ed
                                                0x004069f2
                                                0x004069f4
                                                0x004069f6
                                                0x004069f6
                                                0x00406a10
                                                0x00406a17
                                                0x00406a1a
                                                0x00000000
                                                0x00406a1c
                                                0x00000000
                                                0x00406a1c
                                                0x00406a1a
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00000000
                                                0x00000000
                                                0x00406a5c
                                                0x00406a5c
                                                0x00406a60
                                                0x00407068
                                                0x00000000
                                                0x00407068
                                                0x00406a66
                                                0x00406a69
                                                0x00406a6c
                                                0x00406a70
                                                0x00406a73
                                                0x00406a79
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7e
                                                0x00406a81
                                                0x00406a81
                                                0x00406a87
                                                0x00406a25
                                                0x00406a25
                                                0x00406a28
                                                0x00000000
                                                0x00406a28
                                                0x00406a89
                                                0x00406a89
                                                0x00406a8c
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9e
                                                0x00406aa1
                                                0x00406aa4
                                                0x00406aa7
                                                0x00406abf
                                                0x00406ac2
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406ac8
                                                0x00406acb
                                                0x00406acf
                                                0x00406ad1
                                                0x00406aa9
                                                0x00406aa9
                                                0x00406ab1
                                                0x00406ab6
                                                0x00406ab8
                                                0x00406aba
                                                0x00406aba
                                                0x00406ad4
                                                0x00406adb
                                                0x00406ade
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406d6d
                                                0x00406d6d
                                                0x00406d71
                                                0x00407098
                                                0x00000000
                                                0x00407098
                                                0x00406d77
                                                0x00406d7a
                                                0x00406d7d
                                                0x00406d81
                                                0x00406d84
                                                0x00406d8a
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8f
                                                0x00000000
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b40
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00000000
                                                0x00406e7c
                                                0x00406e80
                                                0x00406ea2
                                                0x00406ea5
                                                0x00406eaf
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8c
                                                0x00406e8c
                                                0x00406e8f
                                                0x00000000
                                                0x00000000
                                                0x00406f39
                                                0x00406f3d
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f62
                                                0x00406f69
                                                0x00406f70
                                                0x00406f70
                                                0x00000000
                                                0x00406f70
                                                0x00406f3f
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4f
                                                0x00406e93
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00000000
                                                0x0040702a
                                                0x0040702d
                                                0x00406f2e
                                                0x00000000
                                                0x00000000
                                                0x00406c64
                                                0x00406c66
                                                0x00406c6d
                                                0x00406c6e
                                                0x00406c70
                                                0x00406c73
                                                0x00000000
                                                0x00000000
                                                0x00406c7b
                                                0x00406c7e
                                                0x00406c81
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00406c86
                                                0x00406c89
                                                0x00406c90
                                                0x00406c93
                                                0x00406ca1
                                                0x00000000
                                                0x00000000
                                                0x00406f77
                                                0x00406f77
                                                0x00406f7a
                                                0x00406f81
                                                0x00000000
                                                0x00000000
                                                0x00406f86
                                                0x00406f86
                                                0x00406f8a
                                                0x004070c2
                                                0x00000000
                                                0x004070c2
                                                0x00406f90
                                                0x00406f93
                                                0x00406f96
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406fa3
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fae
                                                0x00406fae
                                                0x00406fb2
                                                0x00407012
                                                0x00407015
                                                0x0040701a
                                                0x0040701b
                                                0x0040701d
                                                0x0040701f
                                                0x00407022
                                                0x00406f2e
                                                0x00406f2e
                                                0x00000000
                                                0x00406f34
                                                0x00406f2e
                                                0x00406fb4
                                                0x00406fba
                                                0x00406fbd
                                                0x00406fc0
                                                0x00406fc3
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd5
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff4
                                                0x00406ff7
                                                0x00406ffb
                                                0x00406ffd
                                                0x00406ffd
                                                0x00406ffe
                                                0x00407001
                                                0x00406fd7
                                                0x00406fd7
                                                0x00406fdf
                                                0x00406fe4
                                                0x00406fe6
                                                0x00406fe9
                                                0x00406fe9
                                                0x00407004
                                                0x0040700b
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x00406ca9
                                                0x00406cac
                                                0x00406ce2
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e15
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1a
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406e29
                                                0x00406e2d
                                                0x00406e30
                                                0x00406e30
                                                0x00406e30
                                                0x00000000
                                                0x00406e30
                                                0x00406cae
                                                0x00406cb0
                                                0x00406cb2
                                                0x00406cb4
                                                0x00406cb7
                                                0x00406cb8
                                                0x00406cba
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00406cd8
                                                0x00406cdd
                                                0x00406d15
                                                0x00406d15
                                                0x00406d19
                                                0x00406d45
                                                0x00406d47
                                                0x00406d4e
                                                0x00406d51
                                                0x00406d54
                                                0x00406d54
                                                0x00406d59
                                                0x00406d59
                                                0x00406d5b
                                                0x00406d5e
                                                0x00406d65
                                                0x00406d68
                                                0x00406d95
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406e0f
                                                0x00406e0f
                                                0x00406e0f
                                                0x00000000
                                                0x00406e0f
                                                0x00406d9d
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406dac
                                                0x00406daf
                                                0x00406db2
                                                0x00406db5
                                                0x00406db8
                                                0x00406dbb
                                                0x00406dbe
                                                0x00406dd7
                                                0x00406dd9
                                                0x00406ddc
                                                0x00406ddd
                                                0x00406de0
                                                0x00406de2
                                                0x00406de5
                                                0x00406de7
                                                0x00406de9
                                                0x00406dec
                                                0x00406dee
                                                0x00406df1
                                                0x00406df5
                                                0x00406df7
                                                0x00406df7
                                                0x00406df8
                                                0x00406dfb
                                                0x00406dfe
                                                0x00406dc0
                                                0x00406dc0
                                                0x00406dc8
                                                0x00406dcd
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406dd2
                                                0x00406e01
                                                0x00406e08
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00000000
                                                0x00406e0a
                                                0x00000000
                                                0x00406e0a
                                                0x00406e08
                                                0x00406d1b
                                                0x00406d1e
                                                0x00406d20
                                                0x00406d23
                                                0x00406d26
                                                0x00406d29
                                                0x00406d2b
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d34
                                                0x00406d34
                                                0x00406d37
                                                0x00406d3e
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00000000
                                                0x00406d40
                                                0x00000000
                                                0x00406d40
                                                0x00406d3e
                                                0x00406cc4
                                                0x00406cc7
                                                0x00406cc9
                                                0x00406ccc
                                                0x00000000
                                                0x00000000
                                                0x00406a2b
                                                0x00406a2b
                                                0x00406a2f
                                                0x00407074
                                                0x00000000
                                                0x00407074
                                                0x00406a35
                                                0x00406a38
                                                0x00406a3b
                                                0x00406a3e
                                                0x00406a41
                                                0x00406a44
                                                0x00406a47
                                                0x00406a49
                                                0x00406a4c
                                                0x00406a4f
                                                0x00406a52
                                                0x00406a54
                                                0x00406a54
                                                0x00406a54
                                                0x00000000
                                                0x00000000
                                                0x00406bb6
                                                0x00406bb6
                                                0x00406bba
                                                0x00407080
                                                0x00000000
                                                0x00407080
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406bd7
                                                0x00406bda
                                                0x00406bdd
                                                0x00406bde
                                                0x00406be0
                                                0x00406be0
                                                0x00406be0
                                                0x00406be3
                                                0x00406be6
                                                0x00406be9
                                                0x00406bec
                                                0x00406bec
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf1
                                                0x00406bf1
                                                0x00000000
                                                0x00000000
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e37
                                                0x00000000
                                                0x00000000
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e48
                                                0x00406e48
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5b
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e63
                                                0x00406e66
                                                0x00406e69
                                                0x00406e6c
                                                0x00406e70
                                                0x00406e72
                                                0x00406e75
                                                0x00000000
                                                0x00406e77
                                                0x00406bf4
                                                0x00406bf4
                                                0x00000000
                                                0x00406bf4
                                                0x00406e75
                                                0x004070aa
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x004070e1
                                                0x004070e1
                                                0x00000000
                                                0x004070e1
                                                0x00406f2e
                                                0x00406eb5
                                                0x00406eb2
                                                0x00000000
                                                0x00406ae9

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 96da27bd456154c1aedaa85bcfc68d0a261e277abb4cee4e4020ac7d50c7f0c5
                                                • Instruction ID: 7cecadd07089ef5f508d2048bcf4206a214b5fe31ba49bd0cdf53ec9cfb3ce0b
                                                • Opcode Fuzzy Hash: 96da27bd456154c1aedaa85bcfc68d0a261e277abb4cee4e4020ac7d50c7f0c5
                                                • Instruction Fuzzy Hash: 35712175D04228CBDF28CFA8C844BADBBB1FB44305F15816AD806BB281D7789A96DF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406C03() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						 *(_t613 - 0x84) = 0xb;
                                                						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                						goto L132;
                                                					} else {
                                                						__eax =  *(__ebp - 0x28);
                                                						L88:
                                                						 *(__ebp - 0x2c) = __eax;
                                                						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                						L89:
                                                						__eax =  *(__ebp - 4);
                                                						 *(__ebp - 0x80) = 0x15;
                                                						__eax =  *(__ebp - 4) + 0xa68;
                                                						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                						L69:
                                                						 *(__ebp - 0x84) = 0x12;
                                                						while(1) {
                                                							L132:
                                                							 *(_t613 - 0x54) = _t606;
                                                							while(1) {
                                                								L133:
                                                								_t531 =  *_t606;
                                                								_t589 = _t531 & 0x0000ffff;
                                                								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                								if( *(_t613 - 0xc) >= _t565) {
                                                									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                									 *(_t613 - 0x40) = 1;
                                                									_t532 = _t531 - (_t531 >> 5);
                                                									 *_t606 = _t532;
                                                								} else {
                                                									 *(_t613 - 0x10) = _t565;
                                                									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                								}
                                                								if( *(_t613 - 0x10) >= 0x1000000) {
                                                									goto L139;
                                                								}
                                                								L137:
                                                								if( *(_t613 - 0x6c) == 0) {
                                                									 *(_t613 - 0x88) = 5;
                                                									L170:
                                                									_t568 = 0x22;
                                                									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                									_t535 = 0;
                                                									L172:
                                                									return _t535;
                                                								}
                                                								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                								L139:
                                                								_t533 =  *(_t613 - 0x84);
                                                								while(1) {
                                                									 *(_t613 - 0x88) = _t533;
                                                									while(1) {
                                                										L1:
                                                										_t534 =  *(_t613 - 0x88);
                                                										if(_t534 > 0x1c) {
                                                											break;
                                                										}
                                                										switch( *((intOrPtr*)(_t534 * 4 +  &M004070E9))) {
                                                											case 0:
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                												_t534 =  *( *(_t613 - 0x70));
                                                												if(_t534 > 0xe1) {
                                                													goto L171;
                                                												}
                                                												_t538 = _t534 & 0x000000ff;
                                                												_push(0x2d);
                                                												asm("cdq");
                                                												_pop(_t570);
                                                												_push(9);
                                                												_pop(_t571);
                                                												_t609 = _t538 / _t570;
                                                												_t540 = _t538 % _t570 & 0x000000ff;
                                                												asm("cdq");
                                                												_t604 = _t540 % _t571 & 0x000000ff;
                                                												 *(_t613 - 0x3c) = _t604;
                                                												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                													L10:
                                                													if(_t612 == 0) {
                                                														L12:
                                                														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                														goto L15;
                                                													} else {
                                                														goto L11;
                                                													}
                                                													do {
                                                														L11:
                                                														_t612 = _t612 - 1;
                                                														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                													} while (_t612 != 0);
                                                													goto L12;
                                                												}
                                                												if( *(_t613 - 4) != 0) {
                                                													GlobalFree( *(_t613 - 4));
                                                												}
                                                												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                												 *(_t613 - 4) = _t534;
                                                												if(_t534 == 0) {
                                                													goto L171;
                                                												} else {
                                                													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                													goto L10;
                                                												}
                                                											case 1:
                                                												L13:
                                                												__eflags =  *(_t613 - 0x6c);
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													 *(_t613 - 0x88) = 1;
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                												_t45 = _t613 - 0x48;
                                                												 *_t45 =  *(_t613 - 0x48) + 1;
                                                												__eflags =  *_t45;
                                                												L15:
                                                												if( *(_t613 - 0x48) < 4) {
                                                													goto L13;
                                                												}
                                                												_t546 =  *(_t613 - 0x40);
                                                												if(_t546 ==  *(_t613 - 0x74)) {
                                                													L20:
                                                													 *(_t613 - 0x48) = 5;
                                                													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                													goto L23;
                                                												}
                                                												 *(_t613 - 0x74) = _t546;
                                                												if( *(_t613 - 8) != 0) {
                                                													GlobalFree( *(_t613 - 8));
                                                												}
                                                												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                												 *(_t613 - 8) = _t534;
                                                												if(_t534 == 0) {
                                                													goto L171;
                                                												} else {
                                                													goto L20;
                                                												}
                                                											case 2:
                                                												L24:
                                                												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                												 *(_t613 - 0x84) = 6;
                                                												 *(_t613 - 0x4c) = _t553;
                                                												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                												L132:
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											case 3:
                                                												L21:
                                                												__eflags =  *(_t613 - 0x6c);
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													 *(_t613 - 0x88) = 3;
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												_t67 = _t613 - 0x70;
                                                												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                												__eflags =  *_t67;
                                                												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                												L23:
                                                												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                												if( *(_t613 - 0x48) != 0) {
                                                													goto L21;
                                                												}
                                                												goto L24;
                                                											case 4:
                                                												L133:
                                                												_t531 =  *_t606;
                                                												_t589 = _t531 & 0x0000ffff;
                                                												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                												if( *(_t613 - 0xc) >= _t565) {
                                                													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                													 *(_t613 - 0x40) = 1;
                                                													_t532 = _t531 - (_t531 >> 5);
                                                													 *_t606 = _t532;
                                                												} else {
                                                													 *(_t613 - 0x10) = _t565;
                                                													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                												}
                                                												if( *(_t613 - 0x10) >= 0x1000000) {
                                                													goto L139;
                                                												}
                                                											case 5:
                                                												goto L137;
                                                											case 6:
                                                												__edx = 0;
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) = 1;
                                                													 *(__ebp - 0x84) = 7;
                                                													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t613 - 0x54) = _t606;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                												__esi =  *(__ebp - 0x60);
                                                												__cl = 8;
                                                												__cl = 8 -  *(__ebp - 0x3c);
                                                												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                												__ecx =  *(__ebp - 0x3c);
                                                												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                												__ecx =  *(__ebp - 4);
                                                												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                												__eflags =  *(__ebp - 0x38) - 4;
                                                												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												if( *(__ebp - 0x38) >= 4) {
                                                													__eflags =  *(__ebp - 0x38) - 0xa;
                                                													if( *(__ebp - 0x38) >= 0xa) {
                                                														_t98 = __ebp - 0x38;
                                                														 *_t98 =  *(__ebp - 0x38) - 6;
                                                														__eflags =  *_t98;
                                                													} else {
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                													}
                                                												} else {
                                                													 *(__ebp - 0x38) = 0;
                                                												}
                                                												__eflags =  *(__ebp - 0x34) - __edx;
                                                												if( *(__ebp - 0x34) == __edx) {
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													goto L61;
                                                												} else {
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__ecx =  *(__ebp - 8);
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													__al =  *((intOrPtr*)(__eax + __ecx));
                                                													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                													goto L41;
                                                												}
                                                											case 7:
                                                												__eflags =  *(__ebp - 0x40) - 1;
                                                												if( *(__ebp - 0x40) != 1) {
                                                													__eax =  *(__ebp - 0x24);
                                                													 *(__ebp - 0x80) = 0x16;
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x28);
                                                													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                													__eax =  *(__ebp - 0x2c);
                                                													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                													__eax = 0;
                                                													__eflags =  *(__ebp - 0x38) - 7;
                                                													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                													__al = __al & 0x000000fd;
                                                													__eax = (__eflags >= 0) - 1 + 0xa;
                                                													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x664;
                                                													__eflags = __eax;
                                                													 *(__ebp - 0x58) = __eax;
                                                													goto L69;
                                                												}
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 8;
                                                												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													L132:
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											case 8:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xa;
                                                													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                												} else {
                                                													__eax =  *(__ebp - 0x38);
                                                													__ecx =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 0x38) + 0xf;
                                                													 *(__ebp - 0x84) = 9;
                                                													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                												}
                                                												while(1) {
                                                													L132:
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											case 9:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													goto L89;
                                                												}
                                                												__eflags =  *(__ebp - 0x60);
                                                												if( *(__ebp - 0x60) == 0) {
                                                													goto L171;
                                                												}
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                												__eflags = _t259;
                                                												0 | _t259 = _t259 + _t259 + 9;
                                                												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                												goto L76;
                                                											case 0xa:
                                                												goto L0;
                                                											case 0xb:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__ecx =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x20);
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												} else {
                                                													__eax =  *(__ebp - 0x24);
                                                												}
                                                												__ecx =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												goto L88;
                                                											case 0xc:
                                                												L99:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xc;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t334 = __ebp - 0x70;
                                                												 *_t334 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t334;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												__eax =  *(__ebp - 0x2c);
                                                												goto L101;
                                                											case 0xd:
                                                												L37:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xd;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t122 = __ebp - 0x70;
                                                												 *_t122 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t122;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L39:
                                                												__eax =  *(__ebp - 0x40);
                                                												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                													goto L48;
                                                												}
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													goto L54;
                                                												}
                                                												L41:
                                                												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                												 *(__ebp - 0x48) = __eax;
                                                												__eax = __eax + 1;
                                                												__eax = __eax << 8;
                                                												__eax = __eax + __ebx;
                                                												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edx = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													 *(__ebp - 0x40) = 1;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													__ebx = __ebx + __ebx + 1;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edx;
                                                													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L39;
                                                												} else {
                                                													goto L37;
                                                												}
                                                											case 0xe:
                                                												L46:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xe;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t156 = __ebp - 0x70;
                                                												 *_t156 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t156;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												while(1) {
                                                													L48:
                                                													__eflags = __ebx - 0x100;
                                                													if(__ebx >= 0x100) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x58);
                                                													__edx = __ebx + __ebx;
                                                													__ecx =  *(__ebp - 0x10);
                                                													__esi = __edx + __eax;
                                                													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                													__ax =  *__esi;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__edi = __ax & 0x0000ffff;
                                                													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                													__eflags =  *(__ebp - 0xc) - __ecx;
                                                													if( *(__ebp - 0xc) >= __ecx) {
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                														__cx = __ax;
                                                														_t170 = __edx + 1; // 0x1
                                                														__ebx = _t170;
                                                														__cx = __ax >> 5;
                                                														__eflags = __eax;
                                                														 *__esi = __ax;
                                                													} else {
                                                														 *(__ebp - 0x10) = __ecx;
                                                														0x800 = 0x800 - __edi;
                                                														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                														__ebx = __ebx + __ebx;
                                                														 *__esi = __cx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														continue;
                                                													} else {
                                                														goto L46;
                                                													}
                                                												}
                                                												L54:
                                                												_t173 = __ebp - 0x34;
                                                												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                												__eflags =  *_t173;
                                                												goto L55;
                                                											case 0xf:
                                                												L58:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xf;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t203 = __ebp - 0x70;
                                                												 *_t203 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t203;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L60:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													L55:
                                                													__al =  *(__ebp - 0x44);
                                                													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                													goto L56;
                                                												}
                                                												L61:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t217 = __edx + 1; // 0x1
                                                													__ebx = _t217;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L60;
                                                												} else {
                                                													goto L58;
                                                												}
                                                											case 0x10:
                                                												L109:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x10;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t365 = __ebp - 0x70;
                                                												 *_t365 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t365;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												goto L111;
                                                											case 0x11:
                                                												goto L69;
                                                											case 0x12:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 0x58);
                                                													 *(__ebp - 0x84) = 0x13;
                                                													__esi =  *(__ebp - 0x58) + 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t613 - 0x54) = _t606;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												__eflags = __eax;
                                                												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                												goto L130;
                                                											case 0x13:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													_t469 = __ebp - 0x58;
                                                													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                													__eflags =  *_t469;
                                                													 *(__ebp - 0x30) = 0x10;
                                                													 *(__ebp - 0x40) = 8;
                                                													L144:
                                                													 *(__ebp - 0x7c) = 0x14;
                                                													goto L145;
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												 *(__ebp - 0x30) = 8;
                                                												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                												L130:
                                                												 *(__ebp - 0x58) = __eax;
                                                												 *(__ebp - 0x40) = 3;
                                                												goto L144;
                                                											case 0x14:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                												__eax =  *(__ebp - 0x80);
                                                												 *(_t613 - 0x88) = _t533;
                                                												goto L1;
                                                											case 0x15:
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xb;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                												goto L120;
                                                											case 0x16:
                                                												__eax =  *(__ebp - 0x30);
                                                												__eflags = __eax - 4;
                                                												if(__eax >= 4) {
                                                													_push(3);
                                                													_pop(__eax);
                                                												}
                                                												__ecx =  *(__ebp - 4);
                                                												 *(__ebp - 0x40) = 6;
                                                												__eax = __eax << 7;
                                                												 *(__ebp - 0x7c) = 0x19;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L145;
                                                											case 0x17:
                                                												L145:
                                                												__eax =  *(__ebp - 0x40);
                                                												 *(__ebp - 0x50) = 1;
                                                												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                												goto L149;
                                                											case 0x18:
                                                												L146:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x18;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t484 = __ebp - 0x70;
                                                												 *_t484 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t484;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L148:
                                                												_t487 = __ebp - 0x48;
                                                												 *_t487 =  *(__ebp - 0x48) - 1;
                                                												__eflags =  *_t487;
                                                												L149:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__ecx =  *(__ebp - 0x40);
                                                													__ebx =  *(__ebp - 0x50);
                                                													0 = 1;
                                                													__eax = 1 << __cl;
                                                													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                													__eax =  *(__ebp - 0x7c);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													while(1) {
                                                														 *(_t613 - 0x88) = _t533;
                                                														goto L1;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x50);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                												__eax =  *(__ebp - 0x58);
                                                												__esi = __edx + __eax;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__ax =  *__esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													__cx = __ax >> 5;
                                                													__eax = __eax - __ecx;
                                                													__edx = __edx + 1;
                                                													__eflags = __edx;
                                                													 *__esi = __ax;
                                                													 *(__ebp - 0x50) = __edx;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L148;
                                                												} else {
                                                													goto L146;
                                                												}
                                                											case 0x19:
                                                												__eflags = __ebx - 4;
                                                												if(__ebx < 4) {
                                                													 *(__ebp - 0x2c) = __ebx;
                                                													L119:
                                                													_t393 = __ebp - 0x2c;
                                                													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                													__eflags =  *_t393;
                                                													L120:
                                                													__eax =  *(__ebp - 0x2c);
                                                													__eflags = __eax;
                                                													if(__eax == 0) {
                                                														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                														goto L170;
                                                													}
                                                													__eflags = __eax -  *(__ebp - 0x60);
                                                													if(__eax >  *(__ebp - 0x60)) {
                                                														goto L171;
                                                													}
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                													__eax =  *(__ebp - 0x30);
                                                													_t400 = __ebp - 0x60;
                                                													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                													__eflags =  *_t400;
                                                													goto L123;
                                                												}
                                                												__ecx = __ebx;
                                                												__eax = __ebx;
                                                												__ecx = __ebx >> 1;
                                                												__eax = __ebx & 0x00000001;
                                                												__ecx = (__ebx >> 1) - 1;
                                                												__al = __al | 0x00000002;
                                                												__eax = (__ebx & 0x00000001) << __cl;
                                                												__eflags = __ebx - 0xe;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												if(__ebx >= 0xe) {
                                                													__ebx = 0;
                                                													 *(__ebp - 0x48) = __ecx;
                                                													L102:
                                                													__eflags =  *(__ebp - 0x48);
                                                													if( *(__ebp - 0x48) <= 0) {
                                                														__eax = __eax + __ebx;
                                                														 *(__ebp - 0x40) = 4;
                                                														 *(__ebp - 0x2c) = __eax;
                                                														__eax =  *(__ebp - 4);
                                                														__eax =  *(__ebp - 4) + 0x644;
                                                														__eflags = __eax;
                                                														L108:
                                                														__ebx = 0;
                                                														 *(__ebp - 0x58) = __eax;
                                                														 *(__ebp - 0x50) = 1;
                                                														 *(__ebp - 0x44) = 0;
                                                														 *(__ebp - 0x48) = 0;
                                                														L112:
                                                														__eax =  *(__ebp - 0x40);
                                                														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                															_t391 = __ebp - 0x2c;
                                                															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                															__eflags =  *_t391;
                                                															goto L119;
                                                														}
                                                														__eax =  *(__ebp - 0x50);
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                														__eax =  *(__ebp - 0x58);
                                                														__esi = __edi + __eax;
                                                														 *(__ebp - 0x54) = __esi;
                                                														__ax =  *__esi;
                                                														__ecx = __ax & 0x0000ffff;
                                                														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                														__eflags =  *(__ebp - 0xc) - __edx;
                                                														if( *(__ebp - 0xc) >= __edx) {
                                                															__ecx = 0;
                                                															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                															__ecx = 1;
                                                															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                															__ebx = 1;
                                                															__ecx =  *(__ebp - 0x48);
                                                															__ebx = 1 << __cl;
                                                															__ecx = 1 << __cl;
                                                															__ebx =  *(__ebp - 0x44);
                                                															__ebx =  *(__ebp - 0x44) | __ecx;
                                                															__cx = __ax;
                                                															__cx = __ax >> 5;
                                                															__eax = __eax - __ecx;
                                                															__edi = __edi + 1;
                                                															__eflags = __edi;
                                                															 *(__ebp - 0x44) = __ebx;
                                                															 *__esi = __ax;
                                                															 *(__ebp - 0x50) = __edi;
                                                														} else {
                                                															 *(__ebp - 0x10) = __edx;
                                                															0x800 = 0x800 - __ecx;
                                                															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                															 *__esi = __dx;
                                                														}
                                                														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                														if( *(__ebp - 0x10) >= 0x1000000) {
                                                															L111:
                                                															_t368 = __ebp - 0x48;
                                                															 *_t368 =  *(__ebp - 0x48) + 1;
                                                															__eflags =  *_t368;
                                                															goto L112;
                                                														} else {
                                                															goto L109;
                                                														}
                                                													}
                                                													__ecx =  *(__ebp - 0xc);
                                                													__ebx = __ebx + __ebx;
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                														__ecx =  *(__ebp - 0x10);
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                														__ebx = __ebx | 0x00000001;
                                                														__eflags = __ebx;
                                                														 *(__ebp - 0x44) = __ebx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L101:
                                                														_t338 = __ebp - 0x48;
                                                														 *_t338 =  *(__ebp - 0x48) - 1;
                                                														__eflags =  *_t338;
                                                														goto L102;
                                                													} else {
                                                														goto L99;
                                                													}
                                                												}
                                                												__edx =  *(__ebp - 4);
                                                												__eax = __eax - __ebx;
                                                												 *(__ebp - 0x40) = __ecx;
                                                												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                												goto L108;
                                                											case 0x1a:
                                                												L56:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1a;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x68);
                                                												__al =  *(__ebp - 0x5c);
                                                												__edx =  *(__ebp - 8);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *( *(__ebp - 0x68)) = __al;
                                                												__ecx =  *(__ebp - 0x14);
                                                												 *(__ecx +  *(__ebp - 8)) = __al;
                                                												__eax = __ecx + 1;
                                                												__edx = 0;
                                                												_t192 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t192;
                                                												goto L80;
                                                											case 0x1b:
                                                												L76:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1b;
                                                													goto L170;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t275 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t275;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												_t284 = __ebp - 0x64;
                                                												 *_t284 =  *(__ebp - 0x64) - 1;
                                                												__eflags =  *_t284;
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												L80:
                                                												 *(__ebp - 0x14) = __edx;
                                                												goto L81;
                                                											case 0x1c:
                                                												while(1) {
                                                													L123:
                                                													__eflags =  *(__ebp - 0x64);
                                                													if( *(__ebp - 0x64) == 0) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__edx =  *(__ebp - 8);
                                                													__cl =  *(__eax + __edx);
                                                													__eax =  *(__ebp - 0x14);
                                                													 *(__ebp - 0x5c) = __cl;
                                                													 *(__eax + __edx) = __cl;
                                                													__eax = __eax + 1;
                                                													__edx = 0;
                                                													_t414 = __eax %  *(__ebp - 0x74);
                                                													__eax = __eax /  *(__ebp - 0x74);
                                                													__edx = _t414;
                                                													__eax =  *(__ebp - 0x68);
                                                													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                													__eflags =  *(__ebp - 0x30);
                                                													 *( *(__ebp - 0x68)) = __cl;
                                                													 *(__ebp - 0x14) = _t414;
                                                													if( *(__ebp - 0x30) > 0) {
                                                														continue;
                                                													} else {
                                                														L81:
                                                														 *(__ebp - 0x88) = 2;
                                                														goto L1;
                                                													}
                                                												}
                                                												 *(__ebp - 0x88) = 0x1c;
                                                												goto L170;
                                                										}
                                                									}
                                                									L171:
                                                									_t535 = _t534 | 0xffffffff;
                                                									goto L172;
                                                								}
                                                							}
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}













                                                0x00000000
                                                0x00406c03
                                                0x00406c03
                                                0x00406c07
                                                0x00406c14
                                                0x00406c1e
                                                0x00000000
                                                0x00406c09
                                                0x00406c09
                                                0x00406c44
                                                0x00406c47
                                                0x00406c4a
                                                0x00406c4d
                                                0x00406c4d
                                                0x00406c50
                                                0x00406c57
                                                0x00406c5c
                                                0x00406b3d
                                                0x00406b40
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406f01
                                                0x00000000
                                                0x00000000
                                                0x00406f03
                                                0x00406f07
                                                0x004070b6
                                                0x004070cc
                                                0x004070d4
                                                0x004070db
                                                0x004070dd
                                                0x004070e4
                                                0x004070e8
                                                0x004070e8
                                                0x00406f13
                                                0x00406f1a
                                                0x00406f22
                                                0x00406f25
                                                0x00406f28
                                                0x00406f28
                                                0x00406f2e
                                                0x00406f2e
                                                0x004066ca
                                                0x004066ca
                                                0x004066ca
                                                0x004066d3
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x00000000
                                                0x004066e4
                                                0x00000000
                                                0x00000000
                                                0x004066ed
                                                0x004066f0
                                                0x004066f3
                                                0x004066f7
                                                0x00000000
                                                0x00000000
                                                0x004066fd
                                                0x00406700
                                                0x00406702
                                                0x00406703
                                                0x00406706
                                                0x00406708
                                                0x00406709
                                                0x0040670b
                                                0x0040670e
                                                0x00406713
                                                0x00406718
                                                0x00406721
                                                0x00406734
                                                0x00406737
                                                0x00406743
                                                0x0040676b
                                                0x0040676d
                                                0x0040677b
                                                0x0040677b
                                                0x0040677f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040676f
                                                0x0040676f
                                                0x00406772
                                                0x00406773
                                                0x00406773
                                                0x00000000
                                                0x0040676f
                                                0x00406749
                                                0x0040674e
                                                0x0040674e
                                                0x00406757
                                                0x0040675f
                                                0x00406762
                                                0x00000000
                                                0x00406768
                                                0x00406768
                                                0x00000000
                                                0x00406768
                                                0x00000000
                                                0x00406785
                                                0x00406785
                                                0x00406789
                                                0x00407035
                                                0x00000000
                                                0x00407035
                                                0x00406792
                                                0x004067a2
                                                0x004067a5
                                                0x004067a8
                                                0x004067a8
                                                0x004067a8
                                                0x004067ab
                                                0x004067af
                                                0x00000000
                                                0x00000000
                                                0x004067b1
                                                0x004067b7
                                                0x004067e1
                                                0x004067e7
                                                0x004067ee
                                                0x00000000
                                                0x004067ee
                                                0x004067bd
                                                0x004067c0
                                                0x004067c5
                                                0x004067c5
                                                0x004067d0
                                                0x004067d8
                                                0x004067db
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406820
                                                0x00406826
                                                0x00406829
                                                0x00406836
                                                0x0040683e
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00000000
                                                0x004067f5
                                                0x004067f5
                                                0x004067f9
                                                0x00407044
                                                0x00000000
                                                0x00407044
                                                0x00406805
                                                0x00406810
                                                0x00406810
                                                0x00406810
                                                0x00406813
                                                0x00406816
                                                0x00406819
                                                0x0040681e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406f01
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406846
                                                0x00406848
                                                0x0040684b
                                                0x004068bc
                                                0x004068bf
                                                0x004068c2
                                                0x004068c9
                                                0x004068d3
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00406eb2
                                                0x0040684d
                                                0x00406851
                                                0x00406854
                                                0x00406856
                                                0x00406859
                                                0x0040685c
                                                0x0040685e
                                                0x00406861
                                                0x00406863
                                                0x00406868
                                                0x0040686b
                                                0x0040686e
                                                0x00406872
                                                0x00406879
                                                0x0040687c
                                                0x00406883
                                                0x00406887
                                                0x0040688f
                                                0x0040688f
                                                0x0040688f
                                                0x00406889
                                                0x00406889
                                                0x00406889
                                                0x0040687e
                                                0x0040687e
                                                0x0040687e
                                                0x00406893
                                                0x00406896
                                                0x004068b4
                                                0x004068b6
                                                0x00000000
                                                0x00406898
                                                0x00406898
                                                0x0040689b
                                                0x0040689e
                                                0x004068a1
                                                0x004068a3
                                                0x004068a3
                                                0x004068a3
                                                0x004068a6
                                                0x004068a9
                                                0x004068ab
                                                0x004068ac
                                                0x004068af
                                                0x00000000
                                                0x004068af
                                                0x00000000
                                                0x00406ae5
                                                0x00406ae9
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b11
                                                0x00406b14
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b22
                                                0x00406b29
                                                0x00406b2a
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b35
                                                0x00406b3a
                                                0x00000000
                                                0x00406b3a
                                                0x00406aeb
                                                0x00406aee
                                                0x00406af1
                                                0x00406afb
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00000000
                                                0x00406b4f
                                                0x00406b53
                                                0x00406b76
                                                0x00406b79
                                                0x00406b7c
                                                0x00406b86
                                                0x00406b55
                                                0x00406b55
                                                0x00406b58
                                                0x00406b5b
                                                0x00406b5e
                                                0x00406b6b
                                                0x00406b6e
                                                0x00406b6e
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00000000
                                                0x00406b92
                                                0x00406b96
                                                0x00000000
                                                0x00000000
                                                0x00406b9c
                                                0x00406ba0
                                                0x00000000
                                                0x00000000
                                                0x00406ba6
                                                0x00406ba8
                                                0x00406bac
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c2a
                                                0x00406c2e
                                                0x00406c35
                                                0x00406c38
                                                0x00406c3b
                                                0x00406c30
                                                0x00406c30
                                                0x00406c30
                                                0x00406c3e
                                                0x00406c41
                                                0x00000000
                                                0x00000000
                                                0x00406cea
                                                0x00406cea
                                                0x00406cee
                                                0x0040708c
                                                0x00000000
                                                0x0040708c
                                                0x00406cf4
                                                0x00406cf7
                                                0x00406cfa
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d07
                                                0x00406d09
                                                0x00406d09
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00000000
                                                0x00000000
                                                0x004068df
                                                0x004068df
                                                0x004068e3
                                                0x00407050
                                                0x00000000
                                                0x00407050
                                                0x004068e9
                                                0x004068ec
                                                0x004068ef
                                                0x004068f3
                                                0x004068f6
                                                0x004068fc
                                                0x004068fe
                                                0x004068fe
                                                0x004068fe
                                                0x00406901
                                                0x00406904
                                                0x00406904
                                                0x00406907
                                                0x0040690a
                                                0x00000000
                                                0x00000000
                                                0x00406910
                                                0x00406916
                                                0x00000000
                                                0x00000000
                                                0x0040691c
                                                0x0040691c
                                                0x00406920
                                                0x00406923
                                                0x00406926
                                                0x00406929
                                                0x0040692c
                                                0x0040692d
                                                0x00406930
                                                0x00406932
                                                0x00406938
                                                0x0040693b
                                                0x0040693e
                                                0x00406941
                                                0x00406944
                                                0x00406947
                                                0x0040694a
                                                0x00406966
                                                0x00406969
                                                0x0040696c
                                                0x0040696f
                                                0x00406976
                                                0x0040697a
                                                0x0040697c
                                                0x00406980
                                                0x0040694c
                                                0x0040694c
                                                0x00406950
                                                0x00406958
                                                0x0040695d
                                                0x0040695f
                                                0x00406961
                                                0x00406961
                                                0x00406983
                                                0x0040698a
                                                0x0040698d
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406998
                                                0x00406998
                                                0x0040699c
                                                0x0040705c
                                                0x00000000
                                                0x0040705c
                                                0x004069a2
                                                0x004069a5
                                                0x004069a8
                                                0x004069ac
                                                0x004069af
                                                0x004069b5
                                                0x004069b7
                                                0x004069b7
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069bd
                                                0x004069bd
                                                0x004069c3
                                                0x00000000
                                                0x00000000
                                                0x004069c5
                                                0x004069c8
                                                0x004069cb
                                                0x004069ce
                                                0x004069d1
                                                0x004069d4
                                                0x004069d7
                                                0x004069da
                                                0x004069dd
                                                0x004069e0
                                                0x004069e3
                                                0x004069fb
                                                0x004069fe
                                                0x00406a01
                                                0x00406a04
                                                0x00406a04
                                                0x00406a07
                                                0x00406a0b
                                                0x00406a0d
                                                0x004069e5
                                                0x004069e5
                                                0x004069ed
                                                0x004069f2
                                                0x004069f4
                                                0x004069f6
                                                0x004069f6
                                                0x00406a10
                                                0x00406a17
                                                0x00406a1a
                                                0x00000000
                                                0x00406a1c
                                                0x00000000
                                                0x00406a1c
                                                0x00406a1a
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00000000
                                                0x00000000
                                                0x00406a5c
                                                0x00406a5c
                                                0x00406a60
                                                0x00407068
                                                0x00000000
                                                0x00407068
                                                0x00406a66
                                                0x00406a69
                                                0x00406a6c
                                                0x00406a70
                                                0x00406a73
                                                0x00406a79
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7e
                                                0x00406a81
                                                0x00406a81
                                                0x00406a87
                                                0x00406a25
                                                0x00406a25
                                                0x00406a28
                                                0x00000000
                                                0x00406a28
                                                0x00406a89
                                                0x00406a89
                                                0x00406a8c
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9e
                                                0x00406aa1
                                                0x00406aa4
                                                0x00406aa7
                                                0x00406abf
                                                0x00406ac2
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406ac8
                                                0x00406acb
                                                0x00406acf
                                                0x00406ad1
                                                0x00406aa9
                                                0x00406aa9
                                                0x00406ab1
                                                0x00406ab6
                                                0x00406ab8
                                                0x00406aba
                                                0x00406aba
                                                0x00406ad4
                                                0x00406adb
                                                0x00406ade
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406d6d
                                                0x00406d6d
                                                0x00406d71
                                                0x00407098
                                                0x00000000
                                                0x00407098
                                                0x00406d77
                                                0x00406d7a
                                                0x00406d7d
                                                0x00406d81
                                                0x00406d84
                                                0x00406d8a
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406e7c
                                                0x00406e80
                                                0x00406ea2
                                                0x00406ea5
                                                0x00406eaf
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8c
                                                0x00406e8c
                                                0x00406e8f
                                                0x00000000
                                                0x00000000
                                                0x00406f39
                                                0x00406f3d
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f62
                                                0x00406f69
                                                0x00406f70
                                                0x00406f70
                                                0x00000000
                                                0x00406f70
                                                0x00406f3f
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4f
                                                0x00406e93
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00000000
                                                0x0040702a
                                                0x0040702d
                                                0x00406f2e
                                                0x00000000
                                                0x00000000
                                                0x00406c64
                                                0x00406c66
                                                0x00406c6d
                                                0x00406c6e
                                                0x00406c70
                                                0x00406c73
                                                0x00000000
                                                0x00000000
                                                0x00406c7b
                                                0x00406c7e
                                                0x00406c81
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00406c86
                                                0x00406c89
                                                0x00406c90
                                                0x00406c93
                                                0x00406ca1
                                                0x00000000
                                                0x00000000
                                                0x00406f77
                                                0x00406f77
                                                0x00406f7a
                                                0x00406f81
                                                0x00000000
                                                0x00000000
                                                0x00406f86
                                                0x00406f86
                                                0x00406f8a
                                                0x004070c2
                                                0x00000000
                                                0x004070c2
                                                0x00406f90
                                                0x00406f93
                                                0x00406f96
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406fa3
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fae
                                                0x00406fae
                                                0x00406fb2
                                                0x00407012
                                                0x00407015
                                                0x0040701a
                                                0x0040701b
                                                0x0040701d
                                                0x0040701f
                                                0x00407022
                                                0x00406f2e
                                                0x00406f2e
                                                0x00000000
                                                0x00406f34
                                                0x00406f2e
                                                0x00406fb4
                                                0x00406fba
                                                0x00406fbd
                                                0x00406fc0
                                                0x00406fc3
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd5
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff4
                                                0x00406ff7
                                                0x00406ffb
                                                0x00406ffd
                                                0x00406ffd
                                                0x00406ffe
                                                0x00407001
                                                0x00406fd7
                                                0x00406fd7
                                                0x00406fdf
                                                0x00406fe4
                                                0x00406fe6
                                                0x00406fe9
                                                0x00406fe9
                                                0x00407004
                                                0x0040700b
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x00406ca9
                                                0x00406cac
                                                0x00406ce2
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e15
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1a
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406e29
                                                0x00406e2d
                                                0x00406e30
                                                0x00406e30
                                                0x00406e30
                                                0x00000000
                                                0x00406e30
                                                0x00406cae
                                                0x00406cb0
                                                0x00406cb2
                                                0x00406cb4
                                                0x00406cb7
                                                0x00406cb8
                                                0x00406cba
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00406cd8
                                                0x00406cdd
                                                0x00406d15
                                                0x00406d15
                                                0x00406d19
                                                0x00406d45
                                                0x00406d47
                                                0x00406d4e
                                                0x00406d51
                                                0x00406d54
                                                0x00406d54
                                                0x00406d59
                                                0x00406d59
                                                0x00406d5b
                                                0x00406d5e
                                                0x00406d65
                                                0x00406d68
                                                0x00406d95
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406e0f
                                                0x00406e0f
                                                0x00406e0f
                                                0x00000000
                                                0x00406e0f
                                                0x00406d9d
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406dac
                                                0x00406daf
                                                0x00406db2
                                                0x00406db5
                                                0x00406db8
                                                0x00406dbb
                                                0x00406dbe
                                                0x00406dd7
                                                0x00406dd9
                                                0x00406ddc
                                                0x00406ddd
                                                0x00406de0
                                                0x00406de2
                                                0x00406de5
                                                0x00406de7
                                                0x00406de9
                                                0x00406dec
                                                0x00406dee
                                                0x00406df1
                                                0x00406df5
                                                0x00406df7
                                                0x00406df7
                                                0x00406df8
                                                0x00406dfb
                                                0x00406dfe
                                                0x00406dc0
                                                0x00406dc0
                                                0x00406dc8
                                                0x00406dcd
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406dd2
                                                0x00406e01
                                                0x00406e08
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00000000
                                                0x00406e0a
                                                0x00000000
                                                0x00406e0a
                                                0x00406e08
                                                0x00406d1b
                                                0x00406d1e
                                                0x00406d20
                                                0x00406d23
                                                0x00406d26
                                                0x00406d29
                                                0x00406d2b
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d34
                                                0x00406d34
                                                0x00406d37
                                                0x00406d3e
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00000000
                                                0x00406d40
                                                0x00000000
                                                0x00406d40
                                                0x00406d3e
                                                0x00406cc4
                                                0x00406cc7
                                                0x00406cc9
                                                0x00406ccc
                                                0x00000000
                                                0x00000000
                                                0x00406a2b
                                                0x00406a2b
                                                0x00406a2f
                                                0x00407074
                                                0x00000000
                                                0x00407074
                                                0x00406a35
                                                0x00406a38
                                                0x00406a3b
                                                0x00406a3e
                                                0x00406a41
                                                0x00406a44
                                                0x00406a47
                                                0x00406a49
                                                0x00406a4c
                                                0x00406a4f
                                                0x00406a52
                                                0x00406a54
                                                0x00406a54
                                                0x00406a54
                                                0x00000000
                                                0x00000000
                                                0x00406bb6
                                                0x00406bb6
                                                0x00406bba
                                                0x00407080
                                                0x00000000
                                                0x00407080
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406bd7
                                                0x00406bda
                                                0x00406bdd
                                                0x00406bde
                                                0x00406be0
                                                0x00406be0
                                                0x00406be0
                                                0x00406be3
                                                0x00406be6
                                                0x00406be9
                                                0x00406bec
                                                0x00406bec
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf1
                                                0x00406bf1
                                                0x00000000
                                                0x00000000
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e37
                                                0x00000000
                                                0x00000000
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e48
                                                0x00406e48
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5b
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e63
                                                0x00406e66
                                                0x00406e69
                                                0x00406e6c
                                                0x00406e70
                                                0x00406e72
                                                0x00406e75
                                                0x00000000
                                                0x00406e77
                                                0x00406bf4
                                                0x00406bf4
                                                0x00000000
                                                0x00406bf4
                                                0x00406e75
                                                0x004070aa
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x004070e1
                                                0x004070e1
                                                0x00000000
                                                0x004070e1
                                                0x00406f2e
                                                0x00406eb5
                                                0x00406eb2
                                                0x00000000
                                                0x00406c07

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 29e3b149f88ae6fd458fdcc74d478f48b2ed7dfe8c3e809ea2d72e9fd2fa3729
                                                • Instruction ID: f96eec566abe8136b7696836c8602221009d3abbc3cba5cf828ad5cd02611e0d
                                                • Opcode Fuzzy Hash: 29e3b149f88ae6fd458fdcc74d478f48b2ed7dfe8c3e809ea2d72e9fd2fa3729
                                                • Instruction Fuzzy Hash: 56713371D04228CBEF28CFA8C844BADBBB1FF44305F15816AD856BB281C7789996DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406B4F() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						 *(_t613 - 0x84) = 0xa;
                                                						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                					} else {
                                                						 *(__ebp - 0x84) = 9;
                                                						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                					}
                                                					while(1) {
                                                						 *(_t613 - 0x54) = _t606;
                                                						while(1) {
                                                							L133:
                                                							_t531 =  *_t606;
                                                							_t589 = _t531 & 0x0000ffff;
                                                							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                							if( *(_t613 - 0xc) >= _t565) {
                                                								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                								 *(_t613 - 0x40) = 1;
                                                								_t532 = _t531 - (_t531 >> 5);
                                                								 *_t606 = _t532;
                                                							} else {
                                                								 *(_t613 - 0x10) = _t565;
                                                								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                							}
                                                							if( *(_t613 - 0x10) >= 0x1000000) {
                                                								goto L139;
                                                							}
                                                							L137:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 5;
                                                								L170:
                                                								_t568 = 0x22;
                                                								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                								_t535 = 0;
                                                								L172:
                                                								return _t535;
                                                							}
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							L139:
                                                							_t533 =  *(_t613 - 0x84);
                                                							while(1) {
                                                								 *(_t613 - 0x88) = _t533;
                                                								while(1) {
                                                									L1:
                                                									_t534 =  *(_t613 - 0x88);
                                                									if(_t534 > 0x1c) {
                                                										break;
                                                									}
                                                									switch( *((intOrPtr*)(_t534 * 4 +  &M004070E9))) {
                                                										case 0:
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                											_t534 =  *( *(_t613 - 0x70));
                                                											if(_t534 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											_t538 = _t534 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t570);
                                                											_push(9);
                                                											_pop(_t571);
                                                											_t609 = _t538 / _t570;
                                                											_t540 = _t538 % _t570 & 0x000000ff;
                                                											asm("cdq");
                                                											_t604 = _t540 % _t571 & 0x000000ff;
                                                											 *(_t613 - 0x3c) = _t604;
                                                											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                												L10:
                                                												if(_t612 == 0) {
                                                													L12:
                                                													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t612 = _t612 - 1;
                                                													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                												} while (_t612 != 0);
                                                												goto L12;
                                                											}
                                                											if( *(_t613 - 4) != 0) {
                                                												GlobalFree( *(_t613 - 4));
                                                											}
                                                											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t613 - 4) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t613 - 0x6c);
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												 *(_t613 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                											_t45 = _t613 - 0x48;
                                                											 *_t45 =  *(_t613 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t613 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											_t546 =  *(_t613 - 0x40);
                                                											if(_t546 ==  *(_t613 - 0x74)) {
                                                												L20:
                                                												 *(_t613 - 0x48) = 5;
                                                												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											 *(_t613 - 0x74) = _t546;
                                                											if( *(_t613 - 8) != 0) {
                                                												GlobalFree( *(_t613 - 8));
                                                											}
                                                											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                											 *(_t613 - 8) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                											 *(_t613 - 0x84) = 6;
                                                											 *(_t613 - 0x4c) = _t553;
                                                											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                											 *(_t613 - 0x54) = _t606;
                                                											goto L133;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t613 - 0x6c);
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												 *(_t613 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											_t67 = _t613 - 0x70;
                                                											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                											if( *(_t613 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t531 =  *_t606;
                                                											_t589 = _t531 & 0x0000ffff;
                                                											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                											if( *(_t613 - 0xc) >= _t565) {
                                                												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                												 *(_t613 - 0x40) = 1;
                                                												_t532 = _t531 - (_t531 >> 5);
                                                												 *_t606 = _t532;
                                                											} else {
                                                												 *(_t613 - 0x10) = _t565;
                                                												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                											}
                                                											if( *(_t613 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											}
                                                										case 5:
                                                											goto L137;
                                                										case 6:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											while(1) {
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											}
                                                										case 8:
                                                											goto L0;
                                                										case 9:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L89;
                                                											}
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t258;
                                                											0 | _t258 = _t258 + _t258 + 9;
                                                											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                											goto L75;
                                                										case 0xa:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L88;
                                                										case 0xb:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L88:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L89:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L99:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t334 = __ebp - 0x70;
                                                											 *_t334 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t334;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L101;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L109:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t365 = __ebp - 0x70;
                                                											 *_t365 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t365;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L111;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											while(1) {
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											}
                                                										case 0x12:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 0x58);
                                                												 *(__ebp - 0x84) = 0x13;
                                                												__esi =  *(__ebp - 0x58) + 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											__eflags = __eax;
                                                											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                											goto L130;
                                                										case 0x13:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												L144:
                                                												 *(__ebp - 0x7c) = 0x14;
                                                												goto L145;
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											L130:
                                                											 *(__ebp - 0x58) = __eax;
                                                											 *(__ebp - 0x40) = 3;
                                                											goto L144;
                                                										case 0x14:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											 *(_t613 - 0x88) = _t533;
                                                											goto L1;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L120;
                                                										case 0x16:
                                                											__eax =  *(__ebp - 0x30);
                                                											__eflags = __eax - 4;
                                                											if(__eax >= 4) {
                                                												_push(3);
                                                												_pop(__eax);
                                                											}
                                                											__ecx =  *(__ebp - 4);
                                                											 *(__ebp - 0x40) = 6;
                                                											__eax = __eax << 7;
                                                											 *(__ebp - 0x7c) = 0x19;
                                                											 *(__ebp - 0x58) = __eax;
                                                											goto L145;
                                                										case 0x17:
                                                											L145:
                                                											__eax =  *(__ebp - 0x40);
                                                											 *(__ebp - 0x50) = 1;
                                                											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                											goto L149;
                                                										case 0x18:
                                                											L146:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x18;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t484 = __ebp - 0x70;
                                                											 *_t484 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t484;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L148:
                                                											_t487 = __ebp - 0x48;
                                                											 *_t487 =  *(__ebp - 0x48) - 1;
                                                											__eflags =  *_t487;
                                                											L149:
                                                											__eflags =  *(__ebp - 0x48);
                                                											if( *(__ebp - 0x48) <= 0) {
                                                												__ecx =  *(__ebp - 0x40);
                                                												__ebx =  *(__ebp - 0x50);
                                                												0 = 1;
                                                												__eax = 1 << __cl;
                                                												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                												__eax =  *(__ebp - 0x7c);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												while(1) {
                                                													 *(_t613 - 0x88) = _t533;
                                                													goto L1;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x50);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                											__eax =  *(__ebp - 0x58);
                                                											__esi = __edx + __eax;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__ax =  *__esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												__cx = __ax >> 5;
                                                												__eax = __eax - __ecx;
                                                												__edx = __edx + 1;
                                                												__eflags = __edx;
                                                												 *__esi = __ax;
                                                												 *(__ebp - 0x50) = __edx;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L148;
                                                											} else {
                                                												goto L146;
                                                											}
                                                										case 0x19:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L119:
                                                												_t393 = __ebp - 0x2c;
                                                												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t393;
                                                												L120:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t400 = __ebp - 0x60;
                                                												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t400;
                                                												goto L123;
                                                											}
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L102:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L108:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L112:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														_t391 = __ebp - 0x2c;
                                                														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t391;
                                                														goto L119;
                                                													}
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L111:
                                                														_t368 = __ebp - 0x48;
                                                														 *_t368 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t368;
                                                														goto L112;
                                                													} else {
                                                														goto L109;
                                                													}
                                                												}
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L101:
                                                													_t338 = __ebp - 0x48;
                                                													 *_t338 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t338;
                                                													goto L102;
                                                												} else {
                                                													goto L99;
                                                												}
                                                											}
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L108;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L79;
                                                										case 0x1b:
                                                											L75:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t274 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t274;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t283 = __ebp - 0x64;
                                                											 *_t283 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t283;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L79:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L80;
                                                										case 0x1c:
                                                											while(1) {
                                                												L123:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t414 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t414;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t414;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L80:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											goto L170;
                                                									}
                                                								}
                                                								L171:
                                                								_t535 = _t534 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406b4f
                                                0x00406b4f
                                                0x00406b53
                                                0x00406b7c
                                                0x00406b86
                                                0x00406b55
                                                0x00406b5e
                                                0x00406b6b
                                                0x00406b6e
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406f01
                                                0x00000000
                                                0x00000000
                                                0x00406f03
                                                0x00406f07
                                                0x004070b6
                                                0x004070cc
                                                0x004070d4
                                                0x004070db
                                                0x004070dd
                                                0x004070e4
                                                0x004070e8
                                                0x004070e8
                                                0x00406f13
                                                0x00406f1a
                                                0x00406f22
                                                0x00406f25
                                                0x00406f28
                                                0x00406f28
                                                0x00406f2e
                                                0x00406f2e
                                                0x004066ca
                                                0x004066ca
                                                0x004066ca
                                                0x004066d3
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x00000000
                                                0x004066e4
                                                0x00000000
                                                0x00000000
                                                0x004066ed
                                                0x004066f0
                                                0x004066f3
                                                0x004066f7
                                                0x00000000
                                                0x00000000
                                                0x004066fd
                                                0x00406700
                                                0x00406702
                                                0x00406703
                                                0x00406706
                                                0x00406708
                                                0x00406709
                                                0x0040670b
                                                0x0040670e
                                                0x00406713
                                                0x00406718
                                                0x00406721
                                                0x00406734
                                                0x00406737
                                                0x00406743
                                                0x0040676b
                                                0x0040676d
                                                0x0040677b
                                                0x0040677b
                                                0x0040677f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040676f
                                                0x0040676f
                                                0x00406772
                                                0x00406773
                                                0x00406773
                                                0x00000000
                                                0x0040676f
                                                0x00406749
                                                0x0040674e
                                                0x0040674e
                                                0x00406757
                                                0x0040675f
                                                0x00406762
                                                0x00000000
                                                0x00406768
                                                0x00406768
                                                0x00000000
                                                0x00406768
                                                0x00000000
                                                0x00406785
                                                0x00406785
                                                0x00406789
                                                0x00407035
                                                0x00000000
                                                0x00407035
                                                0x00406792
                                                0x004067a2
                                                0x004067a5
                                                0x004067a8
                                                0x004067a8
                                                0x004067a8
                                                0x004067ab
                                                0x004067af
                                                0x00000000
                                                0x00000000
                                                0x004067b1
                                                0x004067b7
                                                0x004067e1
                                                0x004067e7
                                                0x004067ee
                                                0x00000000
                                                0x004067ee
                                                0x004067bd
                                                0x004067c0
                                                0x004067c5
                                                0x004067c5
                                                0x004067d0
                                                0x004067d8
                                                0x004067db
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406820
                                                0x00406826
                                                0x00406829
                                                0x00406836
                                                0x0040683e
                                                0x00406eb2
                                                0x00000000
                                                0x00000000
                                                0x004067f5
                                                0x004067f5
                                                0x004067f9
                                                0x00407044
                                                0x00000000
                                                0x00407044
                                                0x00406805
                                                0x00406810
                                                0x00406810
                                                0x00406810
                                                0x00406813
                                                0x00406816
                                                0x00406819
                                                0x0040681e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406ebb
                                                0x00406ec1
                                                0x00406ec7
                                                0x00406ee1
                                                0x00406ee4
                                                0x00406eea
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ec9
                                                0x00406ec9
                                                0x00406ed8
                                                0x00406edc
                                                0x00406edc
                                                0x00406f01
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406846
                                                0x00406848
                                                0x0040684b
                                                0x004068bc
                                                0x004068bf
                                                0x004068c2
                                                0x004068c9
                                                0x004068d3
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00406eb2
                                                0x0040684d
                                                0x00406851
                                                0x00406854
                                                0x00406856
                                                0x00406859
                                                0x0040685c
                                                0x0040685e
                                                0x00406861
                                                0x00406863
                                                0x00406868
                                                0x0040686b
                                                0x0040686e
                                                0x00406872
                                                0x00406879
                                                0x0040687c
                                                0x00406883
                                                0x00406887
                                                0x0040688f
                                                0x0040688f
                                                0x0040688f
                                                0x00406889
                                                0x00406889
                                                0x00406889
                                                0x0040687e
                                                0x0040687e
                                                0x0040687e
                                                0x00406893
                                                0x00406896
                                                0x004068b4
                                                0x004068b6
                                                0x00000000
                                                0x00406898
                                                0x00406898
                                                0x0040689b
                                                0x0040689e
                                                0x004068a1
                                                0x004068a3
                                                0x004068a3
                                                0x004068a3
                                                0x004068a6
                                                0x004068a9
                                                0x004068ab
                                                0x004068ac
                                                0x004068af
                                                0x00000000
                                                0x004068af
                                                0x00000000
                                                0x00406ae5
                                                0x00406ae9
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b11
                                                0x00406b14
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b20
                                                0x00406b22
                                                0x00406b29
                                                0x00406b2a
                                                0x00406b2c
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b35
                                                0x00406b35
                                                0x00406b3a
                                                0x00000000
                                                0x00406b3a
                                                0x00406aeb
                                                0x00406aee
                                                0x00406af1
                                                0x00406afb
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b92
                                                0x00406b96
                                                0x00000000
                                                0x00000000
                                                0x00406b9c
                                                0x00406ba0
                                                0x00000000
                                                0x00000000
                                                0x00406ba6
                                                0x00406ba8
                                                0x00406bac
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb3
                                                0x00000000
                                                0x00000000
                                                0x00406c03
                                                0x00406c07
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c1e
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406c09
                                                0x00000000
                                                0x00000000
                                                0x00406c2a
                                                0x00406c2e
                                                0x00406c35
                                                0x00406c38
                                                0x00406c3b
                                                0x00406c30
                                                0x00406c30
                                                0x00406c30
                                                0x00406c3e
                                                0x00406c41
                                                0x00406c44
                                                0x00406c44
                                                0x00406c47
                                                0x00406c4a
                                                0x00406c4d
                                                0x00406c4d
                                                0x00406c50
                                                0x00406c57
                                                0x00406c5c
                                                0x00000000
                                                0x00000000
                                                0x00406cea
                                                0x00406cea
                                                0x00406cee
                                                0x0040708c
                                                0x00000000
                                                0x0040708c
                                                0x00406cf4
                                                0x00406cf7
                                                0x00406cfa
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d07
                                                0x00406d09
                                                0x00406d09
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00000000
                                                0x00000000
                                                0x004068df
                                                0x004068df
                                                0x004068e3
                                                0x00407050
                                                0x00000000
                                                0x00407050
                                                0x004068e9
                                                0x004068ec
                                                0x004068ef
                                                0x004068f3
                                                0x004068f6
                                                0x004068fc
                                                0x004068fe
                                                0x004068fe
                                                0x004068fe
                                                0x00406901
                                                0x00406904
                                                0x00406904
                                                0x00406907
                                                0x0040690a
                                                0x00000000
                                                0x00000000
                                                0x00406910
                                                0x00406916
                                                0x00000000
                                                0x00000000
                                                0x0040691c
                                                0x0040691c
                                                0x00406920
                                                0x00406923
                                                0x00406926
                                                0x00406929
                                                0x0040692c
                                                0x0040692d
                                                0x00406930
                                                0x00406932
                                                0x00406938
                                                0x0040693b
                                                0x0040693e
                                                0x00406941
                                                0x00406944
                                                0x00406947
                                                0x0040694a
                                                0x00406966
                                                0x00406969
                                                0x0040696c
                                                0x0040696f
                                                0x00406976
                                                0x0040697a
                                                0x0040697c
                                                0x00406980
                                                0x0040694c
                                                0x0040694c
                                                0x00406950
                                                0x00406958
                                                0x0040695d
                                                0x0040695f
                                                0x00406961
                                                0x00406961
                                                0x00406983
                                                0x0040698a
                                                0x0040698d
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406993
                                                0x00000000
                                                0x00406998
                                                0x00406998
                                                0x0040699c
                                                0x0040705c
                                                0x00000000
                                                0x0040705c
                                                0x004069a2
                                                0x004069a5
                                                0x004069a8
                                                0x004069ac
                                                0x004069af
                                                0x004069b5
                                                0x004069b7
                                                0x004069b7
                                                0x004069b7
                                                0x004069ba
                                                0x004069bd
                                                0x004069bd
                                                0x004069bd
                                                0x004069c3
                                                0x00000000
                                                0x00000000
                                                0x004069c5
                                                0x004069c8
                                                0x004069cb
                                                0x004069ce
                                                0x004069d1
                                                0x004069d4
                                                0x004069d7
                                                0x004069da
                                                0x004069dd
                                                0x004069e0
                                                0x004069e3
                                                0x004069fb
                                                0x004069fe
                                                0x00406a01
                                                0x00406a04
                                                0x00406a04
                                                0x00406a07
                                                0x00406a0b
                                                0x00406a0d
                                                0x004069e5
                                                0x004069e5
                                                0x004069ed
                                                0x004069f2
                                                0x004069f4
                                                0x004069f6
                                                0x004069f6
                                                0x00406a10
                                                0x00406a17
                                                0x00406a1a
                                                0x00000000
                                                0x00406a1c
                                                0x00000000
                                                0x00406a1c
                                                0x00406a1a
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00406a21
                                                0x00000000
                                                0x00000000
                                                0x00406a5c
                                                0x00406a5c
                                                0x00406a60
                                                0x00407068
                                                0x00000000
                                                0x00407068
                                                0x00406a66
                                                0x00406a69
                                                0x00406a6c
                                                0x00406a70
                                                0x00406a73
                                                0x00406a79
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7b
                                                0x00406a7e
                                                0x00406a81
                                                0x00406a81
                                                0x00406a87
                                                0x00406a25
                                                0x00406a25
                                                0x00406a28
                                                0x00000000
                                                0x00406a28
                                                0x00406a89
                                                0x00406a89
                                                0x00406a8c
                                                0x00406a8f
                                                0x00406a92
                                                0x00406a95
                                                0x00406a98
                                                0x00406a9b
                                                0x00406a9e
                                                0x00406aa1
                                                0x00406aa4
                                                0x00406aa7
                                                0x00406abf
                                                0x00406ac2
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406ac8
                                                0x00406acb
                                                0x00406acf
                                                0x00406ad1
                                                0x00406aa9
                                                0x00406aa9
                                                0x00406ab1
                                                0x00406ab6
                                                0x00406ab8
                                                0x00406aba
                                                0x00406aba
                                                0x00406ad4
                                                0x00406adb
                                                0x00406ade
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406ae0
                                                0x00000000
                                                0x00406d6d
                                                0x00406d6d
                                                0x00406d71
                                                0x00407098
                                                0x00000000
                                                0x00407098
                                                0x00406d77
                                                0x00406d7a
                                                0x00406d7d
                                                0x00406d81
                                                0x00406d84
                                                0x00406d8a
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8c
                                                0x00406d8f
                                                0x00000000
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b40
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00000000
                                                0x00406e7c
                                                0x00406e80
                                                0x00406ea2
                                                0x00406ea5
                                                0x00406eaf
                                                0x00406eb2
                                                0x00406eb2
                                                0x00000000
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406e82
                                                0x00406e85
                                                0x00406e89
                                                0x00406e8c
                                                0x00406e8c
                                                0x00406e8f
                                                0x00000000
                                                0x00000000
                                                0x00406f39
                                                0x00406f3d
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f5b
                                                0x00406f62
                                                0x00406f69
                                                0x00406f70
                                                0x00406f70
                                                0x00000000
                                                0x00406f70
                                                0x00406f3f
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4f
                                                0x00406e93
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00000000
                                                0x0040702a
                                                0x0040702d
                                                0x00406f2e
                                                0x00000000
                                                0x00000000
                                                0x00406c64
                                                0x00406c66
                                                0x00406c6d
                                                0x00406c6e
                                                0x00406c70
                                                0x00406c73
                                                0x00000000
                                                0x00000000
                                                0x00406c7b
                                                0x00406c7e
                                                0x00406c81
                                                0x00406c83
                                                0x00406c85
                                                0x00406c85
                                                0x00406c86
                                                0x00406c89
                                                0x00406c90
                                                0x00406c93
                                                0x00406ca1
                                                0x00000000
                                                0x00000000
                                                0x00406f77
                                                0x00406f77
                                                0x00406f7a
                                                0x00406f81
                                                0x00000000
                                                0x00000000
                                                0x00406f86
                                                0x00406f86
                                                0x00406f8a
                                                0x004070c2
                                                0x00000000
                                                0x004070c2
                                                0x00406f90
                                                0x00406f93
                                                0x00406f96
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406fa3
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fab
                                                0x00406fae
                                                0x00406fae
                                                0x00406fb2
                                                0x00407012
                                                0x00407015
                                                0x0040701a
                                                0x0040701b
                                                0x0040701d
                                                0x0040701f
                                                0x00407022
                                                0x00406f2e
                                                0x00406f2e
                                                0x00000000
                                                0x00406f34
                                                0x00406f2e
                                                0x00406fb4
                                                0x00406fba
                                                0x00406fbd
                                                0x00406fc0
                                                0x00406fc3
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd5
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff4
                                                0x00406ff7
                                                0x00406ffb
                                                0x00406ffd
                                                0x00406ffd
                                                0x00406ffe
                                                0x00407001
                                                0x00406fd7
                                                0x00406fd7
                                                0x00406fdf
                                                0x00406fe4
                                                0x00406fe6
                                                0x00406fe9
                                                0x00406fe9
                                                0x00407004
                                                0x0040700b
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x0040700d
                                                0x00000000
                                                0x00406ca9
                                                0x00406cac
                                                0x00406ce2
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e12
                                                0x00406e15
                                                0x00406e15
                                                0x00406e18
                                                0x00406e1a
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406e20
                                                0x00406e23
                                                0x00000000
                                                0x00000000
                                                0x00406e29
                                                0x00406e2d
                                                0x00406e30
                                                0x00406e30
                                                0x00406e30
                                                0x00000000
                                                0x00406e30
                                                0x00406cae
                                                0x00406cb0
                                                0x00406cb2
                                                0x00406cb4
                                                0x00406cb7
                                                0x00406cb8
                                                0x00406cba
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00406cd8
                                                0x00406cdd
                                                0x00406d15
                                                0x00406d15
                                                0x00406d19
                                                0x00406d45
                                                0x00406d47
                                                0x00406d4e
                                                0x00406d51
                                                0x00406d54
                                                0x00406d54
                                                0x00406d59
                                                0x00406d59
                                                0x00406d5b
                                                0x00406d5e
                                                0x00406d65
                                                0x00406d68
                                                0x00406d95
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406e0f
                                                0x00406e0f
                                                0x00406e0f
                                                0x00000000
                                                0x00406e0f
                                                0x00406d9d
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406dac
                                                0x00406daf
                                                0x00406db2
                                                0x00406db5
                                                0x00406db8
                                                0x00406dbb
                                                0x00406dbe
                                                0x00406dd7
                                                0x00406dd9
                                                0x00406ddc
                                                0x00406ddd
                                                0x00406de0
                                                0x00406de2
                                                0x00406de5
                                                0x00406de7
                                                0x00406de9
                                                0x00406dec
                                                0x00406dee
                                                0x00406df1
                                                0x00406df5
                                                0x00406df7
                                                0x00406df7
                                                0x00406df8
                                                0x00406dfb
                                                0x00406dfe
                                                0x00406dc0
                                                0x00406dc0
                                                0x00406dc8
                                                0x00406dcd
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406dd2
                                                0x00406e01
                                                0x00406e08
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00406d92
                                                0x00000000
                                                0x00406e0a
                                                0x00000000
                                                0x00406e0a
                                                0x00406e08
                                                0x00406d1b
                                                0x00406d1e
                                                0x00406d20
                                                0x00406d23
                                                0x00406d26
                                                0x00406d29
                                                0x00406d2b
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d34
                                                0x00406d34
                                                0x00406d37
                                                0x00406d3e
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00406d12
                                                0x00000000
                                                0x00406d40
                                                0x00000000
                                                0x00406d40
                                                0x00406d3e
                                                0x00406cc4
                                                0x00406cc7
                                                0x00406cc9
                                                0x00406ccc
                                                0x00000000
                                                0x00000000
                                                0x00406a2b
                                                0x00406a2b
                                                0x00406a2f
                                                0x00407074
                                                0x00000000
                                                0x00407074
                                                0x00406a35
                                                0x00406a38
                                                0x00406a3b
                                                0x00406a3e
                                                0x00406a41
                                                0x00406a44
                                                0x00406a47
                                                0x00406a49
                                                0x00406a4c
                                                0x00406a4f
                                                0x00406a52
                                                0x00406a54
                                                0x00406a54
                                                0x00406a54
                                                0x00000000
                                                0x00000000
                                                0x00406bb6
                                                0x00406bb6
                                                0x00406bba
                                                0x00407080
                                                0x00000000
                                                0x00407080
                                                0x00406bc0
                                                0x00406bc3
                                                0x00406bc6
                                                0x00406bc9
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406bd7
                                                0x00406bda
                                                0x00406bdd
                                                0x00406bde
                                                0x00406be0
                                                0x00406be0
                                                0x00406be0
                                                0x00406be3
                                                0x00406be6
                                                0x00406be9
                                                0x00406bec
                                                0x00406bec
                                                0x00406bec
                                                0x00406bef
                                                0x00406bf1
                                                0x00406bf1
                                                0x00000000
                                                0x00000000
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e37
                                                0x00000000
                                                0x00000000
                                                0x00406e3d
                                                0x00406e40
                                                0x00406e43
                                                0x00406e46
                                                0x00406e48
                                                0x00406e48
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5b
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e63
                                                0x00406e66
                                                0x00406e69
                                                0x00406e6c
                                                0x00406e70
                                                0x00406e72
                                                0x00406e75
                                                0x00000000
                                                0x00406e77
                                                0x00406bf4
                                                0x00406bf4
                                                0x00000000
                                                0x00406bf4
                                                0x00406e75
                                                0x004070aa
                                                0x00000000
                                                0x00000000
                                                0x004066d9
                                                0x004070e1
                                                0x004070e1
                                                0x00000000
                                                0x004070e1
                                                0x00406f2e
                                                0x00406eb5
                                                0x00406eb2

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b9c673c2534040230f9089defbd7d825788091a80835a4c341425c1e948b069d
                                                • Instruction ID: 17f295adf0ba2181094cfffbed918b39bb4908eb68d6975640ddb9889f0749db
                                                • Opcode Fuzzy Hash: b9c673c2534040230f9089defbd7d825788091a80835a4c341425c1e948b069d
                                                • Instruction Fuzzy Hash: F2714531D04229CBEF28CF98C844BADBBB1FF44305F11816AD816BB291C7785A96DF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E004031EF(intOrPtr _a4) {
                                                				intOrPtr _t10;
                                                				intOrPtr _t11;
                                                				signed int _t12;
                                                				void* _t14;
                                                				void* _t15;
                                                				long _t16;
                                                				void* _t18;
                                                				intOrPtr _t19;
                                                				intOrPtr _t31;
                                                				long _t32;
                                                				intOrPtr _t34;
                                                				intOrPtr _t36;
                                                				void* _t37;
                                                				intOrPtr _t49;
                                                
                                                				_t32 =  *0x418ed4; // 0x3408c
                                                				_t34 = _t32 -  *0x40ce40 + _a4;
                                                				 *0x42a24c = GetTickCount() + 0x1f4;
                                                				if(_t34 <= 0) {
                                                					L22:
                                                					E00402D9F(1);
                                                					return 0;
                                                				}
                                                				E0040336E( *0x418ee4);
                                                				SetFilePointer( *0x40a01c,  *0x40ce40, 0, 0); // executed
                                                				 *0x418ee0 = _t34;
                                                				 *0x418ed0 = 0;
                                                				while(1) {
                                                					_t10 =  *0x418ed8; // 0x41cdd
                                                					_t31 = 0x4000;
                                                					_t11 = _t10 -  *0x418ee4;
                                                					if(_t11 <= 0x4000) {
                                                						_t31 = _t11;
                                                					}
                                                					_t12 = E00403358(0x414ed0, _t31);
                                                					if(_t12 == 0) {
                                                						break;
                                                					}
                                                					 *0x418ee4 =  *0x418ee4 + _t31;
                                                					 *0x40ce60 = 0x414ed0;
                                                					 *0x40ce64 = _t31;
                                                					L6:
                                                					L6:
                                                					if( *0x42a250 != 0 &&  *0x42a2e0 == 0) {
                                                						_t19 =  *0x418ee0; // 0x25361
                                                						 *0x418ed0 = _t19 -  *0x418ed4 - _a4 +  *0x40ce40;
                                                						E00402D9F(0);
                                                					}
                                                					 *0x40ce68 = 0x40ced0;
                                                					 *0x40ce6c = 0x8000; // executed
                                                					_t14 = E00406697(0x40ce48); // executed
                                                					if(_t14 < 0) {
                                                						goto L20;
                                                					}
                                                					_t36 =  *0x40ce68; // 0x414485
                                                					_t37 = _t36 - 0x40ced0;
                                                					if(_t37 == 0) {
                                                						__eflags =  *0x40ce64; // 0x0
                                                						if(__eflags != 0) {
                                                							goto L20;
                                                						}
                                                						__eflags = _t31;
                                                						if(_t31 == 0) {
                                                							goto L20;
                                                						}
                                                						L16:
                                                						_t16 =  *0x418ed4; // 0x3408c
                                                						if(_t16 -  *0x40ce40 + _a4 > 0) {
                                                							continue;
                                                						}
                                                						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                						goto L22;
                                                					}
                                                					_t18 = E00405E05( *0x40a01c, 0x40ced0, _t37); // executed
                                                					if(_t18 == 0) {
                                                						_push(0xfffffffe);
                                                						L21:
                                                						_pop(_t15);
                                                						return _t15;
                                                					}
                                                					 *0x40ce40 =  *0x40ce40 + _t37;
                                                					_t49 =  *0x40ce64; // 0x0
                                                					if(_t49 != 0) {
                                                						goto L6;
                                                					}
                                                					goto L16;
                                                					L20:
                                                					_push(0xfffffffd);
                                                					goto L21;
                                                				}
                                                				return _t12 | 0xffffffff;
                                                			}

















                                                0x004031f2
                                                0x004031ff
                                                0x00403212
                                                0x00403217
                                                0x00403347
                                                0x00403349
                                                0x00000000
                                                0x0040334f
                                                0x00403223
                                                0x00403236
                                                0x0040323c
                                                0x00403242
                                                0x0040324d
                                                0x0040324d
                                                0x00403252
                                                0x00403257
                                                0x0040325f
                                                0x00403261
                                                0x00403261
                                                0x0040326a
                                                0x00403271
                                                0x00000000
                                                0x00000000
                                                0x00403277
                                                0x0040327d
                                                0x00403283
                                                0x00000000
                                                0x00403289
                                                0x0040328f
                                                0x00403299
                                                0x004032af
                                                0x004032b4
                                                0x004032b9
                                                0x004032bf
                                                0x004032c5
                                                0x004032cf
                                                0x004032d6
                                                0x00000000
                                                0x00000000
                                                0x004032d8
                                                0x004032de
                                                0x004032e0
                                                0x00403303
                                                0x00403309
                                                0x00000000
                                                0x00000000
                                                0x0040330b
                                                0x0040330d
                                                0x00000000
                                                0x00000000
                                                0x0040330f
                                                0x0040330f
                                                0x00403322
                                                0x00000000
                                                0x00000000
                                                0x00403331
                                                0x00000000
                                                0x00403331
                                                0x004032ea
                                                0x004032f1
                                                0x0040333e
                                                0x00403344
                                                0x00403344
                                                0x00000000
                                                0x00403344
                                                0x004032f3
                                                0x004032f9
                                                0x004032ff
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403342
                                                0x00403342
                                                0x00000000
                                                0x00403342
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00403203
                                                  • Part of subcall function 0040336E: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040306C,?), ref: 0040337C
                                                • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403119,00000004,00000000,00000000,?,?,00403093,000000FF,00000000,00000000,0040A230,?), ref: 00403236
                                                • SetFilePointer.KERNELBASE(0003408C,00000000,00000000,00414ED0,00004000,?,00000000,00403119,00000004,00000000,00000000,?,?,00403093,000000FF,00000000), ref: 00403331
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: FilePointer$CountTick
                                                • String ID:
                                                • API String ID: 1092082344-0
                                                • Opcode ID: 7f87ec3f3126c4afc5deb31522855fdbb853a78037bb661dde8e94ffc6001a55
                                                • Instruction ID: 2fd669d0756999c0d63da40b5d988076205959dac08f3783f289fe1fafb1afdd
                                                • Opcode Fuzzy Hash: 7f87ec3f3126c4afc5deb31522855fdbb853a78037bb661dde8e94ffc6001a55
                                                • Instruction Fuzzy Hash: 19314B72500204DBD710DF69EEC49663FA9F74075A718423FE900F22E0CBB55D458B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E00401FC3(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				void* _t34;
                                                				WCHAR* _t37;
                                                				intOrPtr* _t38;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x42a2f8");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x42a2c8 =  *0x42a2c8 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t37 = E00402BBF(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 8)) = E00402BBF(1);
                                                				if( *((intOrPtr*)(_t39 - 0x1c)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t38 = E004065C7( *(_t39 + 8),  *((intOrPtr*)(_t39 - 8)));
                                                					if(_t38 == _t32) {
                                                						E004052DD(0xfffffff7,  *((intOrPtr*)(_t39 - 8)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x24)) == _t32) {
                                                							 *_t38( *((intOrPtr*)(_t39 - 0xc)), 0x400, _t34, 0x40cddc, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x24)));
                                                							if( *_t38() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x20)) == _t32 && E00403967( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t37); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x00401fc3
                                                0x00401fc3
                                                0x00401fc8
                                                0x00401fcf
                                                0x0040208e
                                                0x004021dc
                                                0x004021dc
                                                0x00402a4c
                                                0x00402a4f
                                                0x00402a5b
                                                0x00402a5b
                                                0x00401fde
                                                0x00401fe8
                                                0x00401feb
                                                0x00401ffb
                                                0x00401fff
                                                0x00402007
                                                0x0040200a
                                                0x00402087
                                                0x00000000
                                                0x00402087
                                                0x0040200c
                                                0x00402017
                                                0x0040201b
                                                0x0040205b
                                                0x0040201d
                                                0x00402020
                                                0x00402023
                                                0x0040204f
                                                0x00402025
                                                0x00402028
                                                0x00402031
                                                0x00402033
                                                0x00402033
                                                0x00402031
                                                0x00402023
                                                0x00402063
                                                0x0040207c
                                                0x0040207c
                                                0x00000000
                                                0x00402063
                                                0x00401fee
                                                0x00401ff6
                                                0x00401ff9
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FEE
                                                  • Part of subcall function 004052DD: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000,?), ref: 00405315
                                                  • Part of subcall function 004052DD: lstrlenW.KERNEL32(00402E19,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000), ref: 00405325
                                                  • Part of subcall function 004052DD: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00402E19), ref: 00405338
                                                  • Part of subcall function 004052DD: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll), ref: 0040534A
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405370
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040538A
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405398
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FFF
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 0040207C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: ffe8eb7601d8803f9210ac34113d856d3215e5729ed24176a0018f2e9fe48fdd
                                                • Instruction ID: 135227bab5bbd0cb957ad13063370cb04025123e1843093ab7a3381522db9c00
                                                • Opcode Fuzzy Hash: ffe8eb7601d8803f9210ac34113d856d3215e5729ed24176a0018f2e9fe48fdd
                                                • Instruction Fuzzy Hash: 7D21A731900219EBCF20AFA5CE48A9E7E71BF00354F20427BF511B51E1DBBD8A81DA5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E0040249E(int* __ebx, short* __esi) {
                                                				void* _t7;
                                                				int _t8;
                                                				long _t11;
                                                				int* _t14;
                                                				void* _t18;
                                                				short* _t20;
                                                				void* _t22;
                                                				void* _t25;
                                                
                                                				_t20 = __esi;
                                                				_t14 = __ebx;
                                                				_t7 = E00402CC9(_t25, 0x20019); // executed
                                                				_t18 = _t7;
                                                				_t8 = E00402BA2(3);
                                                				 *__esi = __ebx;
                                                				if(_t18 == __ebx) {
                                                					L7:
                                                					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                				} else {
                                                					 *(_t22 + 8) = 0x3ff;
                                                					if( *((intOrPtr*)(_t22 - 0x1c)) == __ebx) {
                                                						_t11 = RegEnumValueW(_t18, _t8, __esi, _t22 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                						__eflags = _t11;
                                                						if(_t11 != 0) {
                                                							goto L7;
                                                						} else {
                                                							goto L4;
                                                						}
                                                					} else {
                                                						RegEnumKeyW(_t18, _t8, __esi, 0x3ff);
                                                						L4:
                                                						_t20[0x3ff] = _t14;
                                                						_push(_t18); // executed
                                                						RegCloseKey(); // executed
                                                					}
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t22 - 4));
                                                				return 0;
                                                			}











                                                0x0040249e
                                                0x0040249e
                                                0x004024a3
                                                0x004024aa
                                                0x004024ac
                                                0x004024b3
                                                0x004024b6
                                                0x0040281e
                                                0x0040281e
                                                0x004024bc
                                                0x004024c4
                                                0x004024c7
                                                0x004024e0
                                                0x004024e6
                                                0x004024e8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004024c9
                                                0x004024cd
                                                0x004024ee
                                                0x004024ee
                                                0x004024f5
                                                0x004024f6
                                                0x004024f6
                                                0x004024c7
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                  • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                • RegEnumValueW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Enum$CloseOpenValue
                                                • String ID:
                                                • API String ID: 167947723-0
                                                • Opcode ID: 7e3dc66a0c4e4db4557e30390ba759ccf808f2377b82121fb7e316e2894b98b5
                                                • Instruction ID: c7ec42ec2a5b8cbcf97019b844e04a4f9c539befeef3331d530b96059407f5ff
                                                • Opcode Fuzzy Hash: 7e3dc66a0c4e4db4557e30390ba759ccf808f2377b82121fb7e316e2894b98b5
                                                • Instruction Fuzzy Hash: FCF03171A14204EBEB209F65DE8CABF767DEF80354B10843FF505B61D0DAB84D419B69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x10004048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                                					 *0x1000405c = 0xc2;
                                                					 *0x1000404c = 0;
                                                					 *0x10004054 = 0;
                                                					 *0x10004068 = 0;
                                                					 *0x10004058 = 0;
                                                					 *0x10004050 = 0;
                                                					 *0x10004060 = 0;
                                                					 *0x1000405e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x100027d0
                                                0x100027d5
                                                0x100027e5
                                                0x100027ed
                                                0x100027f4
                                                0x100027f9
                                                0x100027fe
                                                0x10002803
                                                0x10002808
                                                0x1000280d
                                                0x10002812
                                                0x10002812
                                                0x1000281a

                                                APIs
                                                • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.766772467.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.766767019.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766779310.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766783377.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_PO.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID: `get@Met
                                                • API String ID: 544645111-50837814
                                                • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E004030E7(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                				long _v8;
                                                				long _t21;
                                                				long _t22;
                                                				void* _t24;
                                                				long _t26;
                                                				int _t27;
                                                				long _t28;
                                                				void* _t29;
                                                				void* _t30;
                                                				long _t31;
                                                				long _t32;
                                                				long _t36;
                                                
                                                				_t21 = _a4;
                                                				if(_t21 >= 0) {
                                                					_t32 = _t21 +  *0x42a298;
                                                					 *0x418ed4 = _t32;
                                                					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                				}
                                                				_t22 = E004031EF(4);
                                                				if(_t22 >= 0) {
                                                					_t24 = E00405DD6( *0x40a01c,  &_a4, 4); // executed
                                                					if(_t24 == 0) {
                                                						L18:
                                                						_push(0xfffffffd);
                                                						goto L19;
                                                					} else {
                                                						 *0x418ed4 =  *0x418ed4 + 4;
                                                						_t36 = E004031EF(_a4);
                                                						if(_t36 < 0) {
                                                							L21:
                                                							_t22 = _t36;
                                                						} else {
                                                							if(_a12 != 0) {
                                                								_t26 = _a4;
                                                								if(_t26 >= _a16) {
                                                									_t26 = _a16;
                                                								}
                                                								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                								if(_t27 != 0) {
                                                									_t36 = _v8;
                                                									 *0x418ed4 =  *0x418ed4 + _t36;
                                                									goto L21;
                                                								} else {
                                                									goto L18;
                                                								}
                                                							} else {
                                                								if(_a4 <= 0) {
                                                									goto L21;
                                                								} else {
                                                									while(1) {
                                                										_t28 = _a4;
                                                										if(_a4 >= 0x4000) {
                                                											_t28 = 0x4000;
                                                										}
                                                										_v8 = _t28;
                                                										_t29 = E00405DD6( *0x40a01c, 0x414ed0, _t28); // executed
                                                										if(_t29 == 0) {
                                                											goto L18;
                                                										}
                                                										_t30 = E00405E05(_a8, 0x414ed0, _v8); // executed
                                                										if(_t30 == 0) {
                                                											_push(0xfffffffe);
                                                											L19:
                                                											_pop(_t22);
                                                										} else {
                                                											_t31 = _v8;
                                                											_a4 = _a4 - _t31;
                                                											 *0x418ed4 =  *0x418ed4 + _t31;
                                                											_t36 = _t36 + _t31;
                                                											if(_a4 > 0) {
                                                												continue;
                                                											} else {
                                                												goto L21;
                                                											}
                                                										}
                                                										goto L22;
                                                									}
                                                									goto L18;
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				L22:
                                                				return _t22;
                                                			}















                                                0x004030eb
                                                0x004030f4
                                                0x004030fd
                                                0x00403101
                                                0x0040310c
                                                0x0040310c
                                                0x00403114
                                                0x0040311b
                                                0x0040312d
                                                0x00403134
                                                0x004031d9
                                                0x004031d9
                                                0x00000000
                                                0x0040313a
                                                0x0040313d
                                                0x00403149
                                                0x0040314d
                                                0x004031e7
                                                0x004031e7
                                                0x00403153
                                                0x00403156
                                                0x004031b5
                                                0x004031bb
                                                0x004031bd
                                                0x004031bd
                                                0x004031cf
                                                0x004031d7
                                                0x004031de
                                                0x004031e1
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403158
                                                0x0040315b
                                                0x00000000
                                                0x00403161
                                                0x00403166
                                                0x0040316d
                                                0x00403170
                                                0x00403172
                                                0x00403172
                                                0x0040317f
                                                0x00403182
                                                0x00403189
                                                0x00000000
                                                0x00000000
                                                0x00403192
                                                0x00403199
                                                0x004031b1
                                                0x004031db
                                                0x004031db
                                                0x0040319b
                                                0x0040319b
                                                0x0040319e
                                                0x004031a1
                                                0x004031a7
                                                0x004031ad
                                                0x00000000
                                                0x004031af
                                                0x00000000
                                                0x004031af
                                                0x004031ad
                                                0x00000000
                                                0x00403199
                                                0x00000000
                                                0x00403166
                                                0x0040315b
                                                0x00403156
                                                0x0040314d
                                                0x00403134
                                                0x004031e9
                                                0x004031ec

                                                APIs
                                                • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403093,000000FF,00000000,00000000,0040A230,?), ref: 0040310C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: 1aa85c7260de761b297061d79344dc340e95e4778a17b24641d9514d9a29d692
                                                • Instruction ID: 040f2acbe5348ef8c996952313d322865bd2faa87b76d8d9ba7109e69b0e4b3d
                                                • Opcode Fuzzy Hash: 1aa85c7260de761b297061d79344dc340e95e4778a17b24641d9514d9a29d692
                                                • Instruction Fuzzy Hash: 22316B30200219EBDB108F55ED84ADA3F68EB08359F20813AF905EA1D0DB79DF50DBA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E0040242A(int* __ebx, char* __esi) {
                                                				void* _t17;
                                                				short* _t18;
                                                				long _t21;
                                                				void* _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t35 = __esi;
                                                				_t27 = __ebx;
                                                				_t17 = E00402CC9(_t40, 0x20019); // executed
                                                				_t33 = _t17;
                                                				_t18 = E00402BBF(0x33);
                                                				 *__esi = __ebx;
                                                				if(_t33 == __ebx) {
                                                					 *(_t37 - 4) = 1;
                                                				} else {
                                                					 *(_t37 - 0x34) = 0x800;
                                                					_t21 = RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x34); // executed
                                                					if(_t21 != 0) {
                                                						L7:
                                                						 *_t35 = _t27;
                                                						 *(_t37 - 4) = 1;
                                                					} else {
                                                						if( *(_t37 + 8) == 4) {
                                                							__eflags =  *(_t37 - 0x1c) - __ebx;
                                                							 *(_t37 - 4) = 0 |  *(_t37 - 0x1c) == __ebx;
                                                							E004060C5(__esi,  *__esi);
                                                						} else {
                                                							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                								 *(_t37 - 4) =  *(_t37 - 0x1c);
                                                								_t35[0x7fe] = _t27;
                                                							} else {
                                                								goto L7;
                                                							}
                                                						}
                                                					}
                                                					_push(_t33); // executed
                                                					RegCloseKey(); // executed
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *(_t37 - 4);
                                                				return 0;
                                                			}









                                                0x0040242a
                                                0x0040242a
                                                0x0040242f
                                                0x00402436
                                                0x00402438
                                                0x0040243f
                                                0x00402442
                                                0x0040281e
                                                0x00402448
                                                0x0040244b
                                                0x0040245b
                                                0x00402466
                                                0x00402496
                                                0x00402496
                                                0x00402499
                                                0x00402468
                                                0x0040246c
                                                0x00402485
                                                0x0040248c
                                                0x0040248f
                                                0x0040246e
                                                0x00402471
                                                0x0040247c
                                                0x004024ee
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402471
                                                0x0040246c
                                                0x004024f5
                                                0x004024f6
                                                0x004024f6
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                  • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CloseOpenQueryValue
                                                • String ID:
                                                • API String ID: 3677997916-0
                                                • Opcode ID: fc0d1c261dc6cec8aab40022b61e73a429ebd427b24909dc8865f45a7e4b999a
                                                • Instruction ID: a4ed2935f8c713a64b441f8b02302a8faa8aa65f3841d01997d269d515fb9b23
                                                • Opcode Fuzzy Hash: fc0d1c261dc6cec8aab40022b61e73a429ebd427b24909dc8865f45a7e4b999a
                                                • Instruction Fuzzy Hash: 9D119131911205EBDB10CFA0CA489AEB7B4EF44354B20843FE446B72D0D6B85A41DB19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                				void* _t18;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x42a270;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                						 *0x42922c =  *0x42922c + _t12;
                                                						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42922c, 0x7530,  *0x429214), 0); // executed
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 3ee467f7d586eb782eae2bae36c3decf9d7e0780ea8b642ce91f4ebf2c7a7eb5
                                                • Instruction ID: d65e0694727b7210e6f7bc09f77efd2c0147e56cffd904cd4a2c980f2ed28b93
                                                • Opcode Fuzzy Hash: 3ee467f7d586eb782eae2bae36c3decf9d7e0780ea8b642ce91f4ebf2c7a7eb5
                                                • Instruction Fuzzy Hash: 3D01D131724210EBEB195B789D04B2A3698E714314F1089BAF855F62F1DA788C128B5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406558(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a410);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                				}
                                                				_t5 = E004064E8(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x00406560
                                                0x00406563
                                                0x0040656a
                                                0x00406572
                                                0x0040657e
                                                0x00000000
                                                0x00406585
                                                0x00406575
                                                0x0040657c
                                                0x00000000
                                                0x0040658d
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,0040341F,00000009), ref: 0040656A
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406585
                                                  • Part of subcall function 004064E8: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004064FF
                                                  • Part of subcall function 004064E8: wsprintfW.USER32 ref: 0040653A
                                                  • Part of subcall function 004064E8: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 0040654E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: 31197a09b32f9822319ed056a1c078f96e3f7aaf520cdba8edd4f010bc886546
                                                • Instruction ID: 8c1a5bb66f910ccc430fc34c4425cef617f316e2833151c7c1ff8c8a0ee84b40
                                                • Opcode Fuzzy Hash: 31197a09b32f9822319ed056a1c078f96e3f7aaf520cdba8edd4f010bc886546
                                                • Instruction Fuzzy Hash: C3E086326042206BD6105B706E0893762BC9ED8740302483EF946F2084D778DC329A6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DF2
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401DFD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: dfe498c59e1a90f19dc21fe6b85702c545f727acc85ba8b066617fafdbc62111
                                                • Instruction ID: 21ddd3577add1129786b8edf5e015a7aca6159172531db4ba1f8ff50d12c07f3
                                                • Opcode Fuzzy Hash: dfe498c59e1a90f19dc21fe6b85702c545f727acc85ba8b066617fafdbc62111
                                                • Instruction Fuzzy Hash: D3E08C326005009BCB20AFB5AA4999D3375EF50369710017BE402F10E1CABC9C408A2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E00405D53(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00405d57
                                                0x00405d64
                                                0x00405d79
                                                0x00405d7f

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(00000003,00402E84,C:\Users\user\Desktop\PO.exe,80000000,00000003), ref: 00405D57
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405D79
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 7f22f31ca84e25cf3c35cca7fc28e1469c604482c982d9b12555b4894eb7b1e0
                                                • Instruction ID: e98dd403a5e5432679a9d4e257ef455d3d6759c2e5ed6cf280caa05d5291d686
                                                • Opcode Fuzzy Hash: 7f22f31ca84e25cf3c35cca7fc28e1469c604482c982d9b12555b4894eb7b1e0
                                                • Instruction Fuzzy Hash: B3D09E71654601EFEF098F20DF16F2E7AA2EB84B00F11562CB682940E0DA7158199B19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405D2E(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405d33
                                                0x00405d39
                                                0x00405d3e
                                                0x00405d47
                                                0x00405d47
                                                0x00405d50

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,00405933,?,?,00000000,00405B09,?,?,?,?), ref: 00405D33
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D47
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                • Instruction ID: 62c1218995ad43f24aa052634507c0d83541fa9dca801c4eab67991220ff17ac
                                                • Opcode Fuzzy Hash: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                • Instruction Fuzzy Hash: 40D01272504520AFC2513738EF0C89BBF95EB543B17028B35FAF9A22F0DB304C568A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405829(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x0040582f
                                                0x00405837
                                                0x00000000
                                                0x0040583d
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,004033A9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 0040582F
                                                • GetLastError.KERNEL32 ref: 0040583D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: 90cc4c9737d43430731b600de694bcf2d45feac9894761d90dfe22e9228b7257
                                                • Instruction ID: d963a2520b22da8993c1f0374a54a6368e12bf2bf52e26206a68f99a8800bbf8
                                                • Opcode Fuzzy Hash: 90cc4c9737d43430731b600de694bcf2d45feac9894761d90dfe22e9228b7257
                                                • Instruction Fuzzy Hash: 1DC04C31204B029AD7506B609F097177954AB50781F11C8396946E00A0DE348465DE2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040229D(int __eax, WCHAR* __ebx) {
                                                				WCHAR* _t11;
                                                				WCHAR* _t13;
                                                				void* _t17;
                                                				int _t21;
                                                
                                                				_t11 = __ebx;
                                                				_t5 = __eax;
                                                				_t13 = 0;
                                                				if(__eax != __ebx) {
                                                					__eax = E00402BBF(__ebx);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x28)) != _t11) {
                                                					_t13 = E00402BBF(0x11);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x1c)) != _t11) {
                                                					_t11 = E00402BBF(0x22);
                                                				}
                                                				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402BBF(0xffffffcd)); // executed
                                                				_t21 = _t5;
                                                				if(_t21 == 0) {
                                                					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t17 - 4));
                                                				return 0;
                                                			}







                                                0x0040229d
                                                0x0040229d
                                                0x0040229f
                                                0x004022a3
                                                0x004022a6
                                                0x004022ab
                                                0x004022b0
                                                0x004022b9
                                                0x004022b9
                                                0x004022be
                                                0x004022c7
                                                0x004022c7
                                                0x004022d4
                                                0x004015ac
                                                0x004015ae
                                                0x0040281e
                                                0x0040281e
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: PrivateProfileStringWrite
                                                • String ID:
                                                • API String ID: 390214022-0
                                                • Opcode ID: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
                                                • Instruction ID: a822d11f1d05533bca3208a69e79300e3559a9020bae074bf72d5f6ed1f8f9d7
                                                • Opcode Fuzzy Hash: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
                                                • Instruction Fuzzy Hash: BCE04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040172D() {
                                                				long _t5;
                                                				WCHAR* _t8;
                                                				WCHAR* _t12;
                                                				void* _t14;
                                                				long _t17;
                                                
                                                				_t5 = SearchPathW(_t8, E00402BBF(0xffffffff), _t8, 0x400, _t12, _t14 + 8); // executed
                                                				_t17 = _t5;
                                                				if(_t17 == 0) {
                                                					 *((intOrPtr*)(_t14 - 4)) = 1;
                                                					 *_t12 = _t8;
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t14 - 4));
                                                				return 0;
                                                			}








                                                0x00401741
                                                0x00401747
                                                0x00401749
                                                0x004027ec
                                                0x004027f3
                                                0x004027f3
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401741
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: PathSearch
                                                • String ID:
                                                • API String ID: 2203818243-0
                                                • Opcode ID: a9dd0df3727c943d88a13623224aaf6d177280fc7f388cb898e09bc2231a027b
                                                • Instruction ID: 9d0666dde0d895d2acfda9375e79d31dc3107899110506874ca2c1483bba1856
                                                • Opcode Fuzzy Hash: a9dd0df3727c943d88a13623224aaf6d177280fc7f388cb898e09bc2231a027b
                                                • Instruction Fuzzy Hash: 2DE08676300100EBD750CFA4DE49AAA77ADDF40378F20417BF615E61D1E6B49A41973D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405E05(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405e09
                                                0x00405e19
                                                0x00405e21
                                                0x00000000
                                                0x00405e28
                                                0x00000000
                                                0x00405e2a

                                                APIs
                                                • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414485,0040CED0,004032EF,0040CED0,00414485,00414ED0,00004000,?,00000000,00403119,00000004), ref: 00405E19
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                • Instruction ID: dac0b8971ba2920abb5474f128329a0fa477ab7403896bbfc0984bb8014ca22f
                                                • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                • Instruction Fuzzy Hash: 4AE08632100119ABCF105F50DC00EEB376CEB00350F004832FA65E2040E230EA219BE4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E00402CC9(void* __eflags, void* _a4) {
                                                				short* _t8;
                                                				intOrPtr _t9;
                                                				signed int _t11;
                                                
                                                				_t8 = E00402BBF(0x22);
                                                				_t9 =  *0x40cdd8; // 0x385fc5c
                                                				_t11 = RegOpenKeyExW(E00402CB4( *((intOrPtr*)(_t9 + 4))), _t8, 0,  *0x42a2f0 | _a4,  &_a4); // executed
                                                				asm("sbb eax, eax");
                                                				return  !( ~_t11) & _a4;
                                                			}






                                                0x00402cdd
                                                0x00402ce3
                                                0x00402cf1
                                                0x00402cf9
                                                0x00402d01

                                                APIs
                                                • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: 2cb17219caef5c2c057f25c6a0d5a563c17eea178cedf0001938d6a474f7be63
                                                • Instruction ID: ef45ff86538a2d51f1b0222ec8c1b297abd10be8bd22699319dc95f068cee933
                                                • Opcode Fuzzy Hash: 2cb17219caef5c2c057f25c6a0d5a563c17eea178cedf0001938d6a474f7be63
                                                • Instruction Fuzzy Hash: CCE08676244108BFDB00DFA8DE47FD537ECAB14700F004031BA08D70D1C674E5508768
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405DD6(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405dda
                                                0x00405dea
                                                0x00405df2
                                                0x00000000
                                                0x00405df9
                                                0x00000000
                                                0x00405dfb

                                                APIs
                                                • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040336B,0040A230,0040A230,0040326F,00414ED0,00004000,?,00000000,00403119), ref: 00405DEA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                • Instruction ID: f39de87387fc754cac4ceee649b5e38243fe2bf9183d254406dbd5143e25ae03
                                                • Opcode Fuzzy Hash: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                • Instruction Fuzzy Hash: 57E0EC3221125AABDF509F65DC08AEB7B6DEF05360F008837F955E6160D631E9219BE8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040159B() {
                                                				int _t5;
                                                				void* _t11;
                                                				int _t14;
                                                
                                                				_t5 = SetFileAttributesW(E00402BBF(0xfffffff0),  *(_t11 - 0x28)); // executed
                                                				_t14 = _t5;
                                                				if(_t14 == 0) {
                                                					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t11 - 4));
                                                				return 0;
                                                			}






                                                0x004015a6
                                                0x004015ac
                                                0x004015ae
                                                0x0040281e
                                                0x0040281e
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: ba3b4c390174c241c579d37fedc31f062acef12686ac8f882cea17aec191ca18
                                                • Instruction ID: b466977811d287c246b6c4bdd3c4099c205cff96c1e3616f4719a22f3098d0f0
                                                • Opcode Fuzzy Hash: ba3b4c390174c241c579d37fedc31f062acef12686ac8f882cea17aec191ca18
                                                • Instruction Fuzzy Hash: 4ED05B33704100D7CB10DFE89E0869D7775AB40334B208177D501F21E4D6B9C5515B1D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040428E(int _a4) {
                                                				struct HWND__* _t2;
                                                				long _t3;
                                                
                                                				_t2 =  *0x429218;
                                                				if(_t2 != 0) {
                                                					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                					return _t3;
                                                				}
                                                				return _t2;
                                                			}





                                                0x0040428e
                                                0x00404295
                                                0x004042a0
                                                0x00000000
                                                0x004042a0
                                                0x004042a6

                                                APIs
                                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004042A0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: c2a25a807fea80bd58a61b321fa2af33aa5b35e52655131f61520799e32131e4
                                                • Instruction ID: 8584b4a80e8197aea4c9dd325401cbfcfbe68695eba590e205f4256e4e85e437
                                                • Opcode Fuzzy Hash: c2a25a807fea80bd58a61b321fa2af33aa5b35e52655131f61520799e32131e4
                                                • Instruction Fuzzy Hash: 67C04C71740600BBDA20CB649D45F1677546754740F1448697640A60E0C674D420D62C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040336E(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x0040337c
                                                0x00403382

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040306C,?), ref: 0040337C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                • Instruction ID: 64c0fffafe8abe290eaf2022e63b776f1a4a3bd25e2fde741040b5855636c72c
                                                • Opcode Fuzzy Hash: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                • Instruction Fuzzy Hash: 70B01231140300BFDA214F00DF09F057B21AB90700F10C034B344780F086711075EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404277(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x42a248, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x00404285
                                                0x0040428b

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,004040A3), ref: 00404285
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 7bbf2f5232cd2574a5b007ccbcd78797cc8e3f4bb2dd07224d7ba7f17a9ad77c
                                                • Instruction ID: 3e0bacd84e958153637e663f6e0df00a268db6e73930f78988907d41dcf2010e
                                                • Opcode Fuzzy Hash: 7bbf2f5232cd2574a5b007ccbcd78797cc8e3f4bb2dd07224d7ba7f17a9ad77c
                                                • Instruction Fuzzy Hash: 32B01235290A00FBDE214B00EE09F457E62F76C701F008478B340240F0CAB300B1DB19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404264(int _a4) {
                                                				int _t2;
                                                
                                                				_t2 = EnableWindow( *0x423724, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x0040426e
                                                0x00404274

                                                APIs
                                                • KiUserCallbackDispatcher.NTDLL(?,0040403C), ref: 0040426E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CallbackDispatcherUser
                                                • String ID:
                                                • API String ID: 2492992576-0
                                                • Opcode ID: 8a62e99fe4a67b047fdc914663d327e58adf51456459288db10dd5d3044e9a2e
                                                • Instruction ID: ea629541fdd2228df96855dc4de4e407fdbb002a66502a1a5a86269346c048a7
                                                • Opcode Fuzzy Hash: 8a62e99fe4a67b047fdc914663d327e58adf51456459288db10dd5d3044e9a2e
                                                • Instruction Fuzzy Hash: C0A001B6644500ABCE129F90EF49D0ABBB2EBE8742B518579A285900348A364961EB59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004014D7() {
                                                				long _t2;
                                                				void* _t6;
                                                				void* _t10;
                                                
                                                				_t2 = E00402BA2(_t6);
                                                				if(_t2 <= 1) {
                                                					_t2 = 1;
                                                				}
                                                				Sleep(_t2); // executed
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t10 - 4));
                                                				return 0;
                                                			}






                                                0x004014d8
                                                0x004014e0
                                                0x004014e4
                                                0x004014e4
                                                0x004014e6
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • Sleep.KERNELBASE(00000000), ref: 004014E6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: f9d451d74586546bbd407ca2e24b621689a583ca5f98dcf473e6f9f09c96531a
                                                • Instruction ID: 98ea867d558ea3f6c4ea23e9af3ccb97d5497e9459daf2a95be3f4ba7839a378
                                                • Opcode Fuzzy Hash: f9d451d74586546bbd407ca2e24b621689a583ca5f98dcf473e6f9f09c96531a
                                                • Instruction Fuzzy Hash: E7D01277B14100DBD760EFB9BF89C6F73A9EB513293214837D902E11A2D57DC812462D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 96%
                                                			E00404C59(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				intOrPtr _v24;
                                                				signed char* _v28;
                                                				long _v32;
                                                				signed int _v40;
                                                				int _v44;
                                                				signed int* _v56;
                                                				signed char* _v60;
                                                				signed int _v64;
                                                				long _v68;
                                                				void* _v72;
                                                				intOrPtr _v76;
                                                				intOrPtr _v80;
                                                				void* _v84;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t192;
                                                				intOrPtr _t195;
                                                				long _t201;
                                                				signed int _t205;
                                                				signed int _t216;
                                                				void* _t219;
                                                				void* _t220;
                                                				int _t226;
                                                				signed int _t231;
                                                				signed int _t232;
                                                				signed int _t233;
                                                				signed int _t239;
                                                				signed int _t241;
                                                				signed char _t242;
                                                				signed char _t248;
                                                				void* _t252;
                                                				void* _t254;
                                                				signed char* _t270;
                                                				signed char _t271;
                                                				long _t276;
                                                				int _t282;
                                                				signed int _t283;
                                                				long _t284;
                                                				signed int _t287;
                                                				signed int _t294;
                                                				signed char* _t302;
                                                				struct HWND__* _t306;
                                                				int _t307;
                                                				signed int* _t308;
                                                				int _t309;
                                                				long _t310;
                                                				signed int _t311;
                                                				void* _t313;
                                                				long _t314;
                                                				int _t315;
                                                				signed int _t316;
                                                				void* _t318;
                                                
                                                				_t306 = _a4;
                                                				_v12 = GetDlgItem(_t306, 0x3f9);
                                                				_v8 = GetDlgItem(_t306, 0x408);
                                                				_t318 = SendMessageW;
                                                				_v20 =  *0x42a268;
                                                				_t282 = 0;
                                                				_v24 =  *0x42a250 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t285 = _a16;
                                                					} else {
                                                						_a12 = _t282;
                                                						_t285 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t285;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                							if(( *0x42a259 & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != _t282) {
                                                									_t231 = _v16;
                                                									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c));
                                                									}
                                                									_t232 = _v16;
                                                									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                										_t285 = _v20;
                                                										_t233 =  *(_t232 + 0x5c);
                                                										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t285 = 0 | _a8 != 0x00000413;
                                                								_t239 = E00404BA7(_v8, _a8 != 0x413);
                                                								_t311 = _t239;
                                                								if(_t311 >= _t282) {
                                                									_t88 = _v20 + 8; // 0x8
                                                									_t285 = _t239 * 0x818 + _t88;
                                                									_t241 =  *_t285;
                                                									if((_t241 & 0x00000010) == 0) {
                                                										if((_t241 & 0x00000040) == 0) {
                                                											_t242 = _t241 ^ 0x00000001;
                                                										} else {
                                                											_t248 = _t241 ^ 0x00000080;
                                                											if(_t248 >= 0) {
                                                												_t242 = _t248 & 0x000000fe;
                                                											} else {
                                                												_t242 = _t248 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t285 = _t242;
                                                										E0040117D(_t311);
                                                										_a12 = _t311 + 1;
                                                										_a16 =  !( *0x42a258) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t285 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, _t282, _t282);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t219 =  *0x42370c;
                                                								if(_t219 != _t282) {
                                                									ImageList_Destroy(_t219);
                                                								}
                                                								_t220 =  *0x423720;
                                                								if(_t220 != _t282) {
                                                									GlobalFree(_t220);
                                                								}
                                                								 *0x42370c = _t282;
                                                								 *0x423720 = _t282;
                                                								 *0x42a2a0 = _t282;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L88:
                                                								if(_a8 == 0x420 && ( *0x42a259 & 0x00000001) != 0) {
                                                									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t307);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                								}
                                                								goto L91;
                                                							} else {
                                                								E004011EF(_t285, _t282, _t282);
                                                								_t192 = _a12;
                                                								if(_t192 != _t282) {
                                                									if(_t192 != 0xffffffff) {
                                                										_t192 = _t192 - 1;
                                                									}
                                                									_push(_t192);
                                                									_push(8);
                                                									E00404C27();
                                                								}
                                                								if(_a16 == _t282) {
                                                									L75:
                                                									E004011EF(_t285, _t282, _t282);
                                                									_v32 =  *0x423720;
                                                									_t195 =  *0x42a268;
                                                									_v60 = 0xf030;
                                                									_v20 = _t282;
                                                									if( *0x42a26c <= _t282) {
                                                										L86:
                                                										InvalidateRect(_v8, _t282, 1);
                                                										if( *((intOrPtr*)( *0x42921c + 0x10)) != _t282) {
                                                											E00404B62(0x3ff, 0xfffffffb, E00404B7A(5));
                                                										}
                                                										goto L88;
                                                									}
                                                									_t308 = _t195 + 8;
                                                									do {
                                                										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                										if(_t201 != _t282) {
                                                											_t287 =  *_t308;
                                                											_v68 = _t201;
                                                											_v72 = 8;
                                                											if((_t287 & 0x00000001) != 0) {
                                                												_v72 = 9;
                                                												_v56 =  &(_t308[4]);
                                                												_t308[0] = _t308[0] & 0x000000fe;
                                                											}
                                                											if((_t287 & 0x00000040) == 0) {
                                                												_t205 = (_t287 & 0x00000001) + 1;
                                                												if((_t287 & 0x00000010) != 0) {
                                                													_t205 = _t205 + 3;
                                                												}
                                                											} else {
                                                												_t205 = 3;
                                                											}
                                                											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                										}
                                                										_v20 = _v20 + 1;
                                                										_t308 =  &(_t308[0x206]);
                                                									} while (_v20 <  *0x42a26c);
                                                									goto L86;
                                                								} else {
                                                									_t309 = E004012E2( *0x423720);
                                                									E00401299(_t309);
                                                									_t216 = 0;
                                                									_t285 = 0;
                                                									if(_t309 <= _t282) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                										_a16 = _t309;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                											_t285 = _t285 + 1;
                                                										}
                                                										_t216 = _t216 + 1;
                                                									} while (_t216 < _t309);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L91;
                                                						} else {
                                                							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                							if(_t226 == 0xffffffff) {
                                                								goto L91;
                                                							}
                                                							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                								_t310 = 0x20;
                                                							}
                                                							E00401299(_t310);
                                                							SendMessageW(_a4, 0x420, _t282, _t310);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = _t282;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v32 = 0;
                                                					_v16 = 2;
                                                					 *0x42a2a0 = _t306;
                                                					 *0x423720 = GlobalAlloc(0x40,  *0x42a26c << 2);
                                                					_t252 = LoadBitmapW( *0x42a240, 0x6e);
                                                					 *0x423714 =  *0x423714 | 0xffffffff;
                                                					_t313 = _t252;
                                                					 *0x42371c = SetWindowLongW(_v8, 0xfffffffc, E00405251);
                                                					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x42370c = _t254;
                                                					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x42370c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t313);
                                                					_t314 = 0;
                                                					do {
                                                						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                							if(_t314 != 0x20) {
                                                								_v16 = _t282;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E004061A0(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                						}
                                                						_t314 = _t314 + 1;
                                                					} while (_t314 < 0x21);
                                                					_t315 = _a16;
                                                					_t283 = _v16;
                                                					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                					_push(0x15);
                                                					E00404242(_a4);
                                                					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                					_push(0x16);
                                                					E00404242(_a4);
                                                					_t316 = 0;
                                                					_t284 = 0;
                                                					if( *0x42a26c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t302 = _v20 + 8;
                                                						_v28 = _t302;
                                                						do {
                                                							_t270 =  &(_t302[0x10]);
                                                							if( *_t270 != 0) {
                                                								_v60 = _t270;
                                                								_t271 =  *_t302;
                                                								_t294 = 0x20;
                                                								_v84 = _t284;
                                                								_v80 = 0xffff0002;
                                                								_v76 = 0xd;
                                                								_v64 = _t294;
                                                								_v40 = _t316;
                                                								_v68 = _t271 & _t294;
                                                								if((_t271 & 0x00000002) == 0) {
                                                									if((_t271 & 0x00000004) == 0) {
                                                										 *( *0x423720 + _t316 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                									} else {
                                                										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                									}
                                                								} else {
                                                									_v76 = 0x4d;
                                                									_v44 = 1;
                                                									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                									_v32 = 1;
                                                									 *( *0x423720 + _t316 * 4) = _t276;
                                                									_t284 =  *( *0x423720 + _t316 * 4);
                                                								}
                                                							}
                                                							_t316 = _t316 + 1;
                                                							_t302 =  &(_v28[0x818]);
                                                							_v28 = _t302;
                                                						} while (_t316 <  *0x42a26c);
                                                						if(_v32 != 0) {
                                                							L20:
                                                							if(_v16 != 0) {
                                                								E00404277(_v8);
                                                								_t282 = 0;
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E00404277(_v12);
                                                								L91:
                                                								return E004042A9(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}




























































                                                0x00404c68
                                                0x00404c79
                                                0x00404c7e
                                                0x00404c86
                                                0x00404c8c
                                                0x00404c94
                                                0x00404ca2
                                                0x00404ca5
                                                0x00404ec6
                                                0x00404ecd
                                                0x00404ee1
                                                0x00404ecf
                                                0x00404ed1
                                                0x00404ed4
                                                0x00404ed5
                                                0x00404edc
                                                0x00404edc
                                                0x00404eed
                                                0x00404efb
                                                0x00404efe
                                                0x00404f14
                                                0x00404f89
                                                0x00404f8c
                                                0x00404f8e
                                                0x00404f98
                                                0x00404fa6
                                                0x00404fa6
                                                0x00404fa8
                                                0x00404fb2
                                                0x00404fb8
                                                0x00404fbb
                                                0x00404fbe
                                                0x00404fd9
                                                0x00404fc0
                                                0x00404fca
                                                0x00404fca
                                                0x00404fbe
                                                0x00404fb2
                                                0x00000000
                                                0x00404f8c
                                                0x00404f19
                                                0x00404f24
                                                0x00404f29
                                                0x00404f30
                                                0x00404f35
                                                0x00404f39
                                                0x00404f44
                                                0x00404f44
                                                0x00404f48
                                                0x00404f4c
                                                0x00404f50
                                                0x00404f63
                                                0x00404f52
                                                0x00404f52
                                                0x00404f59
                                                0x00404f5f
                                                0x00404f5b
                                                0x00404f5b
                                                0x00404f5b
                                                0x00404f59
                                                0x00404f67
                                                0x00404f69
                                                0x00404f7c
                                                0x00404f7f
                                                0x00404f82
                                                0x00404f82
                                                0x00404f4c
                                                0x00000000
                                                0x00404f39
                                                0x00404f1b
                                                0x00404f22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404fdc
                                                0x00404fdc
                                                0x00404fe3
                                                0x00405054
                                                0x0040505c
                                                0x00405064
                                                0x00405064
                                                0x0040506d
                                                0x0040506f
                                                0x00405076
                                                0x00405079
                                                0x00405079
                                                0x0040507f
                                                0x00405086
                                                0x00405089
                                                0x00405089
                                                0x0040508f
                                                0x00405095
                                                0x0040509b
                                                0x0040509b
                                                0x004050a8
                                                0x004051fe
                                                0x00405205
                                                0x00405222
                                                0x00405228
                                                0x0040523a
                                                0x0040523a
                                                0x00000000
                                                0x004050ae
                                                0x004050b0
                                                0x004050b5
                                                0x004050ba
                                                0x004050bf
                                                0x004050c1
                                                0x004050c1
                                                0x004050c2
                                                0x004050c3
                                                0x004050c5
                                                0x004050c5
                                                0x004050cd
                                                0x0040510e
                                                0x00405110
                                                0x00405120
                                                0x00405123
                                                0x00405128
                                                0x0040512f
                                                0x00405132
                                                0x004051d4
                                                0x004051da
                                                0x004051e8
                                                0x004051f9
                                                0x004051f9
                                                0x00000000
                                                0x004051e8
                                                0x00405138
                                                0x0040513b
                                                0x00405141
                                                0x00405146
                                                0x00405148
                                                0x0040514a
                                                0x00405150
                                                0x00405157
                                                0x0040515c
                                                0x00405163
                                                0x00405166
                                                0x00405166
                                                0x0040516d
                                                0x00405179
                                                0x0040517d
                                                0x0040517f
                                                0x0040517f
                                                0x0040516f
                                                0x00405171
                                                0x00405171
                                                0x0040519f
                                                0x004051ab
                                                0x004051ba
                                                0x004051ba
                                                0x004051bc
                                                0x004051bf
                                                0x004051c8
                                                0x00000000
                                                0x004050cf
                                                0x004050da
                                                0x004050dd
                                                0x004050e2
                                                0x004050e4
                                                0x004050e8
                                                0x004050f8
                                                0x00405102
                                                0x00405104
                                                0x00405107
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004050ea
                                                0x004050ea
                                                0x004050f0
                                                0x004050f2
                                                0x004050f2
                                                0x004050f3
                                                0x004050f4
                                                0x00000000
                                                0x004050ea
                                                0x004050cd
                                                0x004050a8
                                                0x00404feb
                                                0x00000000
                                                0x00405001
                                                0x0040500b
                                                0x00405010
                                                0x00000000
                                                0x00000000
                                                0x00405022
                                                0x00405027
                                                0x00405033
                                                0x00405033
                                                0x00405035
                                                0x00405044
                                                0x00405046
                                                0x0040504a
                                                0x0040504d
                                                0x00000000
                                                0x0040504d
                                                0x00404feb
                                                0x00404cab
                                                0x00404cb0
                                                0x00404cb9
                                                0x00404cc0
                                                0x00404cce
                                                0x00404cd9
                                                0x00404cdf
                                                0x00404ced
                                                0x00404d01
                                                0x00404d06
                                                0x00404d13
                                                0x00404d18
                                                0x00404d2e
                                                0x00404d3f
                                                0x00404d4c
                                                0x00404d4c
                                                0x00404d4f
                                                0x00404d55
                                                0x00404d57
                                                0x00404d5a
                                                0x00404d5f
                                                0x00404d64
                                                0x00404d66
                                                0x00404d66
                                                0x00404d86
                                                0x00404d86
                                                0x00404d88
                                                0x00404d89
                                                0x00404d8e
                                                0x00404d91
                                                0x00404d94
                                                0x00404d98
                                                0x00404d9d
                                                0x00404da2
                                                0x00404da6
                                                0x00404dab
                                                0x00404db0
                                                0x00404db2
                                                0x00404dba
                                                0x00404e85
                                                0x00404e98
                                                0x00000000
                                                0x00404dc0
                                                0x00404dc3
                                                0x00404dc6
                                                0x00404dc9
                                                0x00404dc9
                                                0x00404dd0
                                                0x00404dd6
                                                0x00404dd9
                                                0x00404ddf
                                                0x00404de0
                                                0x00404de5
                                                0x00404dee
                                                0x00404df5
                                                0x00404df8
                                                0x00404dfb
                                                0x00404dfe
                                                0x00404e3a
                                                0x00404e63
                                                0x00404e3c
                                                0x00404e49
                                                0x00404e49
                                                0x00404e00
                                                0x00404e03
                                                0x00404e12
                                                0x00404e1c
                                                0x00404e24
                                                0x00404e2b
                                                0x00404e33
                                                0x00404e33
                                                0x00404dfe
                                                0x00404e69
                                                0x00404e6a
                                                0x00404e76
                                                0x00404e76
                                                0x00404e83
                                                0x00404e9e
                                                0x00404ea2
                                                0x00404ebf
                                                0x00404ec4
                                                0x00000000
                                                0x00404ea4
                                                0x00404ea9
                                                0x00404eb2
                                                0x0040523c
                                                0x0040524e
                                                0x0040524e
                                                0x00404ea2
                                                0x00000000
                                                0x00404e83
                                                0x00404dba

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404C71
                                                • GetDlgItem.USER32 ref: 00404C7C
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CC6
                                                • LoadBitmapW.USER32(0000006E), ref: 00404CD9
                                                • SetWindowLongW.USER32 ref: 00404CF2
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D06
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D18
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404D2E
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D3A
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D4C
                                                • DeleteObject.GDI32(00000000), ref: 00404D4F
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D7A
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404D86
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E1C
                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E47
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E5B
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404E8A
                                                • SetWindowLongW.USER32 ref: 00404E98
                                                • ShowWindow.USER32(?,00000005), ref: 00404EA9
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FA6
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040500B
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405020
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405044
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405064
                                                • ImageList_Destroy.COMCTL32(?), ref: 00405079
                                                • GlobalFree.KERNEL32 ref: 00405089
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405102
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 004051AB
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051BA
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004051DA
                                                • ShowWindow.USER32(?,00000000), ref: 00405228
                                                • GetDlgItem.USER32 ref: 00405233
                                                • ShowWindow.USER32(00000000), ref: 0040523A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 1638840714-813528018
                                                • Opcode ID: 2479b366cad44d8d2a02fbd124e29c277f71441e1411fda8dea8c44bba4244d6
                                                • Instruction ID: ce840dee0c3a5b827351c7f25dbf2e3605d0905f5c54158640504e6bfb71dde6
                                                • Opcode Fuzzy Hash: 2479b366cad44d8d2a02fbd124e29c277f71441e1411fda8dea8c44bba4244d6
                                                • Instruction Fuzzy Hash: 4C023EB0A00209EFDF209F64CD45AAE7BB5FB84355F10817AE610BA2E1C7799D52CF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E004046DD(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x422700; // 0x4d88dc
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E004058A7(0x3fb, _t146);
                                                					E00406412(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E004058A7(0x3fb, _t146);
                                                							if(E00405C3A(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E0040617E(0x4216f8, _t146);
                                                							_t87 = E00406558(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E0040617E(0x4216f8, _t146);
                                                								_t89 = E00405BDD(0x4216f8);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x4216f8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x4216f8) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x4216f8,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405B7E(0x4216f8);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x4216f8) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404B7A(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x42921c + 0x10)) != _t158) {
                                                									E00404B62(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x4216e8);
                                                									} else {
                                                										E00404A99(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x42a2e4 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E00404264(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x423718 == _t158) {
                                                									E00404672();
                                                								}
                                                								 *0x423718 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x423728;
                                                							_v60 = E00404A33;
                                                							_v56 = _t146;
                                                							_v68 = E004061A0(_t146, 0x423728, _t167, 0x421f00, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405B32(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x42a250 + 0x11c));
                                                								if( *((intOrPtr*)( *0x42a250 + 0x11c)) != 0 && _t146 == L"C:\\Users\\engineer\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Diakonernes") {
                                                									E004061A0(_t146, 0x423728, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x4281e0, 0x423728) != 0) {
                                                										lstrcatW(_t146, 0x4281e0);
                                                									}
                                                								}
                                                								 *0x423718 =  *0x423718 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405BA9(_t146) != 0 && E00405BDD(_t146) == 0) {
                                                						E00405B32(_t146);
                                                					}
                                                					 *0x429218 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404242(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404242(_t167);
                                                					E00404277(_t166);
                                                					_t138 = E00406558(6);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E004042A9(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x004046dd
                                                0x004046e3
                                                0x004046e9
                                                0x004046f6
                                                0x00404704
                                                0x00404707
                                                0x0040470f
                                                0x00404715
                                                0x00404715
                                                0x00404721
                                                0x00404724
                                                0x00404792
                                                0x00404799
                                                0x00404870
                                                0x00404877
                                                0x00404886
                                                0x00404886
                                                0x0040488a
                                                0x00404894
                                                0x004048a1
                                                0x004048a3
                                                0x004048a3
                                                0x004048b1
                                                0x004048b8
                                                0x004048bf
                                                0x004048c2
                                                0x004048fe
                                                0x00404900
                                                0x00404906
                                                0x0040490b
                                                0x0040490f
                                                0x00404911
                                                0x00404911
                                                0x0040492d
                                                0x00000000
                                                0x0040492f
                                                0x00404932
                                                0x00404940
                                                0x00404946
                                                0x00404947
                                                0x0040494a
                                                0x0040494d
                                                0x00000000
                                                0x0040494d
                                                0x004048c4
                                                0x004048c6
                                                0x004048ca
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004048cc
                                                0x004048cc
                                                0x004048d9
                                                0x004048de
                                                0x00000000
                                                0x00000000
                                                0x004048e2
                                                0x004048e4
                                                0x004048e4
                                                0x004048ed
                                                0x004048ef
                                                0x004048f4
                                                0x004048f7
                                                0x004048fc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004048fc
                                                0x00404959
                                                0x00404963
                                                0x00404966
                                                0x00404969
                                                0x00404970
                                                0x00404970
                                                0x00404972
                                                0x00404972
                                                0x00404977
                                                0x00404979
                                                0x00404981
                                                0x00404988
                                                0x0040498a
                                                0x00404995
                                                0x00404995
                                                0x0040498a
                                                0x004049a5
                                                0x004049af
                                                0x004049b7
                                                0x004049d2
                                                0x004049b9
                                                0x004049c2
                                                0x004049c2
                                                0x004049b7
                                                0x004049d7
                                                0x004049dc
                                                0x004049e1
                                                0x004049ea
                                                0x004049ea
                                                0x004049f3
                                                0x004049f5
                                                0x004049f5
                                                0x00404a01
                                                0x00404a09
                                                0x00404a13
                                                0x00404a13
                                                0x00404a18
                                                0x00000000
                                                0x00404a18
                                                0x004048c2
                                                0x00404879
                                                0x00404880
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404880
                                                0x0040479f
                                                0x004047a8
                                                0x004047c2
                                                0x004047c7
                                                0x004047d1
                                                0x004047d8
                                                0x004047e4
                                                0x004047e7
                                                0x004047ea
                                                0x004047f1
                                                0x004047f9
                                                0x004047fc
                                                0x00404800
                                                0x00404807
                                                0x0040480f
                                                0x00404869
                                                0x00404811
                                                0x00404812
                                                0x00404819
                                                0x00404823
                                                0x0040482b
                                                0x00404838
                                                0x0040484c
                                                0x00404850
                                                0x00404850
                                                0x0040484c
                                                0x00404855
                                                0x00404862
                                                0x00404862
                                                0x0040480f
                                                0x00000000
                                                0x004047c7
                                                0x004047b5
                                                0x00000000
                                                0x00000000
                                                0x004047bb
                                                0x00000000
                                                0x00404726
                                                0x00404733
                                                0x0040473c
                                                0x00404749
                                                0x00404749
                                                0x00404750
                                                0x00404756
                                                0x0040475f
                                                0x00404762
                                                0x00404765
                                                0x0040476d
                                                0x00404770
                                                0x00404773
                                                0x00404779
                                                0x00404780
                                                0x00404787
                                                0x00404a1e
                                                0x00404a30
                                                0x0040478d
                                                0x00404790
                                                0x00000000
                                                0x00404790
                                                0x00404787

                                                APIs
                                                • GetDlgItem.USER32 ref: 0040472C
                                                • SetWindowTextW.USER32(00000000,?), ref: 00404756
                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404807
                                                • CoTaskMemFree.OLE32(00000000), ref: 00404812
                                                • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 00404844
                                                • lstrcatW.KERNEL32(?,Call), ref: 00404850
                                                • SetDlgItemTextW.USER32 ref: 00404862
                                                  • Part of subcall function 004058A7: GetDlgItemTextW.USER32(?,?,00000400,00404899), ref: 004058BA
                                                  • Part of subcall function 00406412: CharNextW.USER32(?,*?|<>/":,00000000,00000000,746AFAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00406475
                                                  • Part of subcall function 00406412: CharNextW.USER32(?,?,?,00000000), ref: 00406484
                                                  • Part of subcall function 00406412: CharNextW.USER32(?,00000000,746AFAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00406489
                                                  • Part of subcall function 00406412: CharPrevW.USER32(?,?,746AFAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 0040649C
                                                • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404925
                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404940
                                                  • Part of subcall function 00404A99: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B3A
                                                  • Part of subcall function 00404A99: wsprintfW.USER32 ref: 00404B43
                                                  • Part of subcall function 00404A99: SetDlgItemTextW.USER32 ref: 00404B56
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: (7B$A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Diakonernes$Call
                                                • API String ID: 2624150263-501504550
                                                • Opcode ID: b1c988a2c75076f1e590c134e256cc95cfc43452e7a67f3061b6eea54995cb3a
                                                • Instruction ID: d5aaf60bd55b21875b9c8b9a8d0b3d7e01f34e6f89f3adcbdcc63617e1d21faf
                                                • Opcode Fuzzy Hash: b1c988a2c75076f1e590c134e256cc95cfc43452e7a67f3061b6eea54995cb3a
                                                • Instruction Fuzzy Hash: B7A191F1A00209ABDB11AFA5CC45AAF77B8EF84354F10847BF601B62D1D77C99418B6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E004027FB(short __ebx, short* __esi) {
                                                				void* _t21;
                                                
                                                				if(FindFirstFileW(E00402BBF(2), _t21 - 0x2b0) != 0xffffffff) {
                                                					E004060C5( *((intOrPtr*)(_t21 - 0x10)), _t8);
                                                					_push(_t21 - 0x284);
                                                					_push(__esi);
                                                					E0040617E();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0x10)))) = __ebx;
                                                					 *__esi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}




                                                0x00402813
                                                0x0040282e
                                                0x00402839
                                                0x0040283a
                                                0x00402970
                                                0x00402815
                                                0x00402818
                                                0x0040281b
                                                0x0040281e
                                                0x0040281e
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040280A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: 697524d3f53bd4141666a7acbda8ce38f50fd87c4c23088896125ab23c91ff0b
                                                • Instruction ID: ca82d2f7608ddbe9a9db451b4e667c54ef54e9945bbc135f2cbc761c4928cd6d
                                                • Opcode Fuzzy Hash: 697524d3f53bd4141666a7acbda8ce38f50fd87c4c23088896125ab23c91ff0b
                                                • Instruction Fuzzy Hash: 3CF08275600114DBC711EBE4DD49AAEB374FF00324F2045BBE105F31E1D7B499559B2A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E004043DF(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				short* _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				intOrPtr _t69;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x4216f4 =  *0x4216f4 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E004042A9(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x4281e0;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								ShellExecuteW(_a4, L"open", _v8, 0, 0, 1);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x42a248, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x42a248, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x4216f4 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t69 =  *0x422700; // 0x4d88dc
                                                						_t29 = _t69 + 0x14; // 0x4d88f0
                                                						_t116 = _t29;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E00404264(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E00404672();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x42921c - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x42a278 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E00404390;
                                                				if(_t110 != 2) {
                                                					_v8 = E00404356;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E00404242(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E00404242(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E00404264( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E00404277(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x42a250 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x4216f4 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x4216f4 = 0;
                                                				return 0;
                                                			}



















                                                0x004043f1
                                                0x0040451e
                                                0x0040457b
                                                0x0040457f
                                                0x00404654
                                                0x00404656
                                                0x00404656
                                                0x0040465c
                                                0x0040465c
                                                0x0040465f
                                                0x00000000
                                                0x00404666
                                                0x0040458d
                                                0x00404593
                                                0x0040459d
                                                0x004045a8
                                                0x004045ab
                                                0x004045ae
                                                0x004045b9
                                                0x004045bc
                                                0x004045c3
                                                0x004045d0
                                                0x004045e1
                                                0x004045f6
                                                0x00404605
                                                0x0040460b
                                                0x0040460b
                                                0x004045c3
                                                0x00404615
                                                0x00000000
                                                0x00404620
                                                0x00404624
                                                0x00404634
                                                0x00404634
                                                0x0040463a
                                                0x00404646
                                                0x00404646
                                                0x00000000
                                                0x0040464a
                                                0x00404615
                                                0x00404529
                                                0x00000000
                                                0x0040453b
                                                0x0040453b
                                                0x00404540
                                                0x00404540
                                                0x00404546
                                                0x00000000
                                                0x00000000
                                                0x0040456f
                                                0x00404571
                                                0x00404576
                                                0x00000000
                                                0x00404576
                                                0x00404529
                                                0x004043f7
                                                0x004043fa
                                                0x004043ff
                                                0x00404410
                                                0x00404410
                                                0x00404418
                                                0x0040441b
                                                0x0040441f
                                                0x00404422
                                                0x00404426
                                                0x00404429
                                                0x0040442c
                                                0x0040442f
                                                0x00404436
                                                0x00404438
                                                0x00404438
                                                0x00404442
                                                0x0040444f
                                                0x00404459
                                                0x0040445e
                                                0x00404461
                                                0x00404466
                                                0x0040447d
                                                0x00404484
                                                0x00404497
                                                0x0040449a
                                                0x004044ae
                                                0x004044b5
                                                0x004044ba
                                                0x004044bf
                                                0x004044bf
                                                0x004044cd
                                                0x004044db
                                                0x004044ed
                                                0x004044f2
                                                0x00404502
                                                0x00404504
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32 ref: 0040447D
                                                • GetDlgItem.USER32 ref: 00404491
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004044AE
                                                • GetSysColor.USER32(?), ref: 004044BF
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044CD
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044DB
                                                • lstrlenW.KERNEL32(?), ref: 004044E0
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044ED
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404502
                                                • GetDlgItem.USER32 ref: 0040455B
                                                • SendMessageW.USER32(00000000), ref: 00404562
                                                • GetDlgItem.USER32 ref: 0040458D
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045D0
                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004045DE
                                                • SetCursor.USER32(00000000), ref: 004045E1
                                                • ShellExecuteW.SHELL32(0000070B,open,004281E0,00000000,00000000,00000001), ref: 004045F6
                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00404602
                                                • SetCursor.USER32(00000000), ref: 00404605
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404634
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404646
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                • String ID: Call$N$VC@$open
                                                • API String ID: 3615053054-2503634124
                                                • Opcode ID: 33f5e1601642234e7e85cd0b58378a626179fffef457767216124dc14c27a8cd
                                                • Instruction ID: ef28e404984a924d02769b335405a58d84a4f5c10dd13b46e9d300bde90bb2c1
                                                • Opcode Fuzzy Hash: 33f5e1601642234e7e85cd0b58378a626179fffef457767216124dc14c27a8cd
                                                • Instruction Fuzzy Hash: 717191B1A00209BFDB10AF60DD45E6A7B69FB94344F00843AFB05B62E0D779AD51CF98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x42a250;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x429240, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x42a248;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32 ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: 709e975422cda7ccbb1a7a25ffea5b6ea87087be701c8afe7ff27c60fd663942
                                                • Instruction ID: fbc3582f0be17511ef24b6208279bd62f68a22b1f89f17edcf88e24f0ff4dafb
                                                • Opcode Fuzzy Hash: 709e975422cda7ccbb1a7a25ffea5b6ea87087be701c8afe7ff27c60fd663942
                                                • Instruction Fuzzy Hash: 8E418A71800209AFCF058F95DE459AFBBB9FF44310F00842EF991AA1A0C738EA55DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405EAD(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t13;
                                                				long _t25;
                                                				char* _t32;
                                                				int _t38;
                                                				void* _t39;
                                                				intOrPtr* _t40;
                                                				long _t43;
                                                				WCHAR* _t45;
                                                				void* _t47;
                                                				void* _t49;
                                                				void* _t50;
                                                				void* _t53;
                                                				void* _t54;
                                                
                                                				_t39 = __ecx;
                                                				lstrcpyW(0x426dc8, L"NUL");
                                                				_t45 =  *(_t53 + 0x18);
                                                				if(_t45 == 0) {
                                                					L3:
                                                					_t13 = GetShortPathNameW( *(_t53 + 0x1c), 0x4275c8, 0x400);
                                                					if(_t13 != 0 && _t13 <= 0x400) {
                                                						_t38 = wsprintfA(0x4269c8, "%ls=%ls\r\n", 0x426dc8, 0x4275c8);
                                                						_t54 = _t53 + 0x10;
                                                						E004061A0(_t38, 0x400, 0x4275c8, 0x4275c8,  *((intOrPtr*)( *0x42a250 + 0x128)));
                                                						_t13 = E00405D53(0x4275c8, 0xc0000000, 4);
                                                						_t49 = _t13;
                                                						 *(_t54 + 0x18) = _t49;
                                                						if(_t49 != 0xffffffff) {
                                                							_t43 = GetFileSize(_t49, 0);
                                                							_t6 = _t38 + 0xa; // 0xa
                                                							_t47 = GlobalAlloc(0x40, _t43 + _t6);
                                                							if(_t47 == 0 || E00405DD6(_t49, _t47, _t43) == 0) {
                                                								L18:
                                                								return CloseHandle(_t49);
                                                							} else {
                                                								if(E00405CB8(_t39, _t47, "[Rename]\r\n") != 0) {
                                                									_t50 = E00405CB8(_t39, _t22 + 0xa, "\n[");
                                                									if(_t50 == 0) {
                                                										_t49 =  *(_t54 + 0x18);
                                                										L16:
                                                										_t25 = _t43;
                                                										L17:
                                                										E00405D0E(_t25 + _t47, 0x4269c8, _t38);
                                                										SetFilePointer(_t49, 0, 0, 0);
                                                										E00405E05(_t49, _t47, _t43 + _t38);
                                                										GlobalFree(_t47);
                                                										goto L18;
                                                									}
                                                									_t40 = _t47 + _t43;
                                                									_t32 = _t40 + _t38;
                                                									while(_t40 > _t50) {
                                                										 *_t32 =  *_t40;
                                                										_t32 = _t32 - 1;
                                                										_t40 = _t40 - 1;
                                                									}
                                                									_t25 = _t50 - _t47 + 1;
                                                									_t49 =  *(_t54 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t47 + _t43, "[Rename]\r\n");
                                                								_t43 = _t43 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E00405D53(_t45, 0, 1));
                                                					_t13 = GetShortPathNameW(_t45, 0x426dc8, 0x400);
                                                					if(_t13 != 0 && _t13 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t13;
                                                			}



















                                                0x00405ead
                                                0x00405ebc
                                                0x00405ec2
                                                0x00405ed3
                                                0x00405efb
                                                0x00405f06
                                                0x00405f0a
                                                0x00405f2a
                                                0x00405f31
                                                0x00405f3b
                                                0x00405f48
                                                0x00405f4d
                                                0x00405f52
                                                0x00405f56
                                                0x00405f65
                                                0x00405f67
                                                0x00405f74
                                                0x00405f78
                                                0x00406013
                                                0x00000000
                                                0x00405f8e
                                                0x00405f9b
                                                0x00405fbf
                                                0x00405fc3
                                                0x00405fe2
                                                0x00405fe6
                                                0x00405fe6
                                                0x00405fe8
                                                0x00405ff1
                                                0x00405ffc
                                                0x00406007
                                                0x0040600d
                                                0x00000000
                                                0x0040600d
                                                0x00405fc5
                                                0x00405fc8
                                                0x00405fd3
                                                0x00405fcf
                                                0x00405fd1
                                                0x00405fd2
                                                0x00405fd2
                                                0x00405fda
                                                0x00405fdc
                                                0x00000000
                                                0x00405fdc
                                                0x00405fa6
                                                0x00405fac
                                                0x00000000
                                                0x00405fac
                                                0x00405f78
                                                0x00405f56
                                                0x00405ed5
                                                0x00405ee0
                                                0x00405ee9
                                                0x00405eed
                                                0x00000000
                                                0x00000000
                                                0x00405eed
                                                0x0040601e

                                                APIs
                                                • lstrcpyW.KERNEL32 ref: 00405EBC
                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00406040,?,?), ref: 00405EE0
                                                • GetShortPathNameW.KERNEL32 ref: 00405EE9
                                                  • Part of subcall function 00405CB8: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CC8
                                                  • Part of subcall function 00405CB8: lstrlenA.KERNEL32(00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CFA
                                                • GetShortPathNameW.KERNEL32 ref: 00405F06
                                                • wsprintfA.USER32 ref: 00405F24
                                                • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 00405F5F
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405F6E
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA6
                                                • SetFilePointer.KERNEL32(0040A588,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A588,00000000,[Rename],00000000,00000000,00000000), ref: 00405FFC
                                                • GlobalFree.KERNEL32 ref: 0040600D
                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406014
                                                  • Part of subcall function 00405D53: GetFileAttributesW.KERNELBASE(00000003,00402E84,C:\Users\user\Desktop\PO.exe,80000000,00000003), ref: 00405D57
                                                  • Part of subcall function 00405D53: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405D79
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                • String ID: %ls=%ls$NUL$[Rename]
                                                • API String ID: 222337774-899692902
                                                • Opcode ID: b79c81f05b1b833d126071e3cf8f1dbc038624686787cc5f02dad872694d8803
                                                • Instruction ID: 52ae09e4e2a5e81e4d5588e003ad531eff1fe7f7ae6e2de5146a23cae23f7ad9
                                                • Opcode Fuzzy Hash: b79c81f05b1b833d126071e3cf8f1dbc038624686787cc5f02dad872694d8803
                                                • Instruction Fuzzy Hash: EB315330241B19BBD2206B209D08F2B3A5CEF85758F15043BF942F62C2EA7CC9118EBD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E100022D0(void* __edx) {
                                                				void* _t38;
                                                				signed int _t39;
                                                				void* _t40;
                                                				void* _t42;
                                                				signed int* _t43;
                                                				signed int* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[6];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t42 = 0x1a;
                                                					if(_t52 == _t42) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[6] = _t42;
                                                							goto L12;
                                                						} else {
                                                							_t38 = E100012BA(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t38 = E10001243();
                                                						L11:
                                                						_t52 = _t38;
                                                						L12:
                                                						_t13 =  &(_t51[2]); // 0x1020
                                                						_t43 = _t13;
                                                						if(_t51[1] != 0xffffffff) {
                                                						}
                                                						_t39 =  *_t51;
                                                						_t51[7] = _t51[7] & 0x00000000;
                                                						if(_t39 > 7) {
                                                							L27:
                                                							_t40 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t40;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t39 * 4 +  &M1000244C))) {
                                                								case 0:
                                                									 *_t43 =  *_t43 & 0x00000000;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E10001311(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E10001311(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E1000122C(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if(lstrlenW(__ebp) > 0) {
                                                										__eax = E10001311(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t38 = E1000122C(0x10004044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x100022e4
                                                0x100022e8
                                                0x100022f3
                                                0x100022f3
                                                0x100022fa
                                                0x100022ff
                                                0x00000000
                                                0x00000000
                                                0x10002303
                                                0x10002306
                                                0x00000000
                                                0x00000000
                                                0x1000230b
                                                0x10002316
                                                0x10002326
                                                0x00000000
                                                0x1000231d
                                                0x1000231f
                                                0x10002335
                                                0x00000000
                                                0x10002335
                                                0x1000230d
                                                0x1000230d
                                                0x10002336
                                                0x10002336
                                                0x10002338
                                                0x1000233c
                                                0x1000233c
                                                0x1000233f
                                                0x1000233f
                                                0x10002347
                                                0x10002349
                                                0x10002350
                                                0x10002415
                                                0x10002416
                                                0x10002421
                                                0x1000244b
                                                0x1000244b
                                                0x10002431
                                                0x1000243d
                                                0x10002433
                                                0x10002433
                                                0x10002433
                                                0x00000000
                                                0x10002356
                                                0x10002356
                                                0x00000000
                                                0x1000235d
                                                0x00000000
                                                0x00000000
                                                0x10002366
                                                0x00000000
                                                0x00000000
                                                0x10002374
                                                0x10002376
                                                0x00000000
                                                0x00000000
                                                0x10002397
                                                0x1000239d
                                                0x100023a0
                                                0x100023a2
                                                0x100023b2
                                                0x00000000
                                                0x00000000
                                                0x1000237f
                                                0x10002384
                                                0x10002387
                                                0x10002388
                                                0x00000000
                                                0x00000000
                                                0x100023be
                                                0x100023c4
                                                0x100023c5
                                                0x100023c8
                                                0x100023c9
                                                0x100023cb
                                                0x00000000
                                                0x00000000
                                                0x100023dc
                                                0x100023df
                                                0x100023eb
                                                0x100023ed
                                                0x00000000
                                                0x00000000
                                                0x100023f9
                                                0x10002405
                                                0x10002408
                                                0x1000240a
                                                0x1000240d
                                                0x00000000
                                                0x00000000
                                                0x10002356
                                                0x10002350
                                                0x1000232b
                                                0x10002330
                                                0x00000000
                                                0x10002330

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 10002416
                                                  • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.766772467.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.766767019.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766779310.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766783377.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_PO.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID: @het$@u3v
                                                • API String ID: 4216380887-3268037193
                                                • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E100024A9(intOrPtr* _a4) {
                                                				intOrPtr _v4;
                                                				intOrPtr* _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t35;
                                                				void* _t39;
                                                				intOrPtr _t40;
                                                				void* _t43;
                                                
                                                				_t39 = E1000121B();
                                                				_t24 = _a4;
                                                				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_v4 = _t40;
                                                				_t43 = (_t40 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                                					}
                                                					_t35 =  *(_t43 - 8);
                                                					if(_t35 <= 7) {
                                                						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B9))) {
                                                							case 0:
                                                								 *_t39 =  *_t39 & 0x00000000;
                                                								goto L15;
                                                							case 1:
                                                								_push( *__eax);
                                                								goto L13;
                                                							case 2:
                                                								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L14;
                                                							case 3:
                                                								__ecx =  *0x1000406c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x1000406c;
                                                								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                                								goto L15;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                                								goto L15;
                                                							case 5:
                                                								_push( *0x1000406c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								" {3v@u3v"();
                                                								goto L15;
                                                							case 6:
                                                								_push( *__esi);
                                                								L13:
                                                								__eax = wsprintfW(__edi, __ebp);
                                                								L14:
                                                								__esp = __esp + 0xc;
                                                								goto L15;
                                                						}
                                                					}
                                                					L15:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E100012E1(_t27 - 1, _t39);
                                                								goto L24;
                                                							}
                                                						} else {
                                                							E10001272(_t39);
                                                							L24:
                                                						}
                                                					}
                                                					_v4 = _v4 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_v4 >= 0);
                                                				return GlobalFree(_t39);
                                                			}











                                                0x100024b3
                                                0x100024b5
                                                0x100024c4
                                                0x100024ca
                                                0x100024d7
                                                0x100024d9
                                                0x100024dd
                                                0x100024dd
                                                0x100024e5
                                                0x100024eb
                                                0x100024ed
                                                0x00000000
                                                0x100024f4
                                                0x00000000
                                                0x00000000
                                                0x100024fa
                                                0x00000000
                                                0x00000000
                                                0x10002504
                                                0x00000000
                                                0x00000000
                                                0x1000250b
                                                0x10002511
                                                0x1000251d
                                                0x10002523
                                                0x10002528
                                                0x00000000
                                                0x00000000
                                                0x1000254a
                                                0x00000000
                                                0x00000000
                                                0x10002530
                                                0x10002536
                                                0x10002537
                                                0x10002539
                                                0x00000000
                                                0x00000000
                                                0x10002552
                                                0x10002554
                                                0x10002556
                                                0x10002558
                                                0x10002558
                                                0x00000000
                                                0x00000000
                                                0x100024ed
                                                0x1000255b
                                                0x1000255b
                                                0x10002560
                                                0x10002572
                                                0x10002572
                                                0x10002578
                                                0x1000257d
                                                0x10002582
                                                0x1000258e
                                                0x10002593
                                                0x00000000
                                                0x10002598
                                                0x10002584
                                                0x10002585
                                                0x10002599
                                                0x10002599
                                                0x10002582
                                                0x1000259a
                                                0x1000259e
                                                0x100025a1
                                                0x100025b8

                                                APIs
                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                • GlobalFree.KERNEL32 ref: 10002572
                                                • GlobalFree.KERNEL32 ref: 100025AD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.766772467.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.766767019.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766779310.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766783377.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_PO.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID: {3v@u3v
                                                • API String ID: 1780285237-40114749
                                                • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00406412(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405BA9(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405B5F(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405D0E(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x00406414
                                                0x0040641d
                                                0x00406434
                                                0x00406434
                                                0x0040643b
                                                0x00406447
                                                0x00406447
                                                0x0040644a
                                                0x0040644d
                                                0x00406452
                                                0x00406454
                                                0x0040645d
                                                0x00406461
                                                0x0040647e
                                                0x00406486
                                                0x00406486
                                                0x0040648b
                                                0x0040648d
                                                0x00406490
                                                0x00406495
                                                0x00406496
                                                0x0040649a
                                                0x0040649a
                                                0x0040649b
                                                0x004064a2
                                                0x004064a4
                                                0x004064ab
                                                0x00000000
                                                0x00000000
                                                0x004064b3
                                                0x004064b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004064b9
                                                0x004064be

                                                APIs
                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,746AFAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00406475
                                                • CharNextW.USER32(?,?,?,00000000), ref: 00406484
                                                • CharNextW.USER32(?,00000000,746AFAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00406489
                                                • CharPrevW.USER32(?,?,746AFAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 0040649C
                                                Strings
                                                • *?|<>/":, xrefs: 00406464
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00406413
                                                • "C:\Users\user\Desktop\PO.exe", xrefs: 00406412
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: "C:\Users\user\Desktop\PO.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-1410525892
                                                • Opcode ID: 3235da6fa7aa45e9bf0ecdfd9fa5d30a804d535f67a6192059b6605710e04147
                                                • Instruction ID: c1b46f2de1f90aebbf911330ce555e940da56993e608f70b6a8db31027969b8c
                                                • Opcode Fuzzy Hash: 3235da6fa7aa45e9bf0ecdfd9fa5d30a804d535f67a6192059b6605710e04147
                                                • Instruction Fuzzy Hash: 5311C85680121299DB307B588C40AB7A2B8EF55754F52803FEDCA732C1E77C5C9286BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004042A9(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t35;
                                                				long _t37;
                                                				void* _t40;
                                                				long* _t49;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L15:
                                                					return 0;
                                                				}
                                                				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t49 == 0) {
                                                					goto L15;
                                                				}
                                                				_t35 =  *_t49;
                                                				if((_t49[5] & 0x00000002) != 0) {
                                                					_t35 = GetSysColor(_t35);
                                                				}
                                                				if((_t49[5] & 0x00000001) != 0) {
                                                					SetTextColor(_a8, _t35);
                                                				}
                                                				SetBkMode(_a8, _t49[4]);
                                                				_t37 = _t49[1];
                                                				_v16.lbColor = _t37;
                                                				if((_t49[5] & 0x00000008) != 0) {
                                                					_t37 = GetSysColor(_t37);
                                                					_v16.lbColor = _t37;
                                                				}
                                                				if((_t49[5] & 0x00000004) != 0) {
                                                					SetBkColor(_a8, _t37);
                                                				}
                                                				if((_t49[5] & 0x00000010) != 0) {
                                                					_v16.lbStyle = _t49[2];
                                                					_t40 = _t49[3];
                                                					if(_t40 != 0) {
                                                						DeleteObject(_t40);
                                                					}
                                                					_t49[3] = CreateBrushIndirect( &_v16);
                                                				}
                                                				return _t49[3];
                                                			}








                                                0x004042bb
                                                0x0040434f
                                                0x00000000
                                                0x0040434f
                                                0x004042cc
                                                0x004042d0
                                                0x00000000
                                                0x00000000
                                                0x004042d6
                                                0x004042df
                                                0x004042e2
                                                0x004042e2
                                                0x004042e8
                                                0x004042ee
                                                0x004042ee
                                                0x004042fa
                                                0x00404300
                                                0x00404307
                                                0x0040430a
                                                0x0040430d
                                                0x0040430f
                                                0x0040430f
                                                0x00404317
                                                0x0040431d
                                                0x0040431d
                                                0x00404327
                                                0x0040432c
                                                0x0040432f
                                                0x00404334
                                                0x00404337
                                                0x00404337
                                                0x00404347
                                                0x00404347
                                                0x00000000

                                                APIs
                                                • GetWindowLongW.USER32(?,000000EB), ref: 004042C6
                                                • GetSysColor.USER32(00000000), ref: 004042E2
                                                • SetTextColor.GDI32(?,00000000), ref: 004042EE
                                                • SetBkMode.GDI32(?,?), ref: 004042FA
                                                • GetSysColor.USER32(?), ref: 0040430D
                                                • SetBkColor.GDI32(?,?), ref: 0040431D
                                                • DeleteObject.GDI32(?), ref: 00404337
                                                • CreateBrushIndirect.GDI32(?), ref: 00404341
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                • Instruction ID: 2a82f640caf94e13ad52f77eccc7f6a005bf570db5d4005cc44859485eb84fad
                                                • Opcode Fuzzy Hash: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                • Instruction Fuzzy Hash: 9F215171600704ABCB219F68DE08B4BBBF8AF81714F04892DED95E26A0D738E904CB64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E004025E5(intOrPtr __ebx, void* __esi) {
                                                				intOrPtr _t64;
                                                				intOrPtr _t65;
                                                				void* _t73;
                                                				void* _t76;
                                                
                                                				 *((intOrPtr*)(_t73 - 0xc)) = __ebx;
                                                				_t64 = 2;
                                                				 *((intOrPtr*)(_t73 - 0x3c)) = _t64;
                                                				_t65 = E00402BA2(_t64);
                                                				_t76 = _t65 - 1;
                                                				 *((intOrPtr*)(_t73 - 0x48)) = _t65;
                                                				if(_t76 < 0) {
                                                					L36:
                                                					 *0x42a2c8 =  *0x42a2c8 +  *(_t73 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x48) = 0x3ff;
                                                					}
                                                					if( *__esi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0x10);
                                                						__eax =  *(__ebp - 0xc);
                                                						 *( *(__ebp - 0x10) +  *(__ebp - 0xc) * 2) = __bx;
                                                						if(_t76 == 0) {
                                                							 *(_t73 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 8) = __ebx;
                                                						 *(__ebp - 0x14) = E004060DE(__ecx, __esi);
                                                						if( *(__ebp - 0x48) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x30)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x20)) != __ebx ||  *(__ebp - 0xc) != __ebx || E00405E34( *(__ebp - 0x14), __ebx) >= 0) {
                                                										__eax = __ebp - 0x40;
                                                										if(E00405DD6( *(__ebp - 0x14), __ebp - 0x40, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x38;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x38);
                                                									__eax = 2;
                                                									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x20)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x14), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x20)), ??, ??);
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x38);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x3c) = __ecx;
                                                											 *(__ebp - 0x40) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x20)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E004060C5( *(__ebp - 0x10), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x40 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x40, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x40);
                                                												} else {
                                                													__esi =  *(__ebp - 0x3c);
                                                													__esi =  ~( *(__ebp - 0x3c));
                                                													while(1) {
                                                														_t21 = __ebp - 0x38;
                                                														 *_t21 =  *(__ebp - 0x38) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x40) = 0xfffd;
                                                														if( *_t21 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x3c) =  *(__ebp - 0x3c) - 1;
                                                														__esi = __esi + 1;
                                                														SetFilePointer( *(__ebp - 0x14), __esi, __ebx, 1) = __ebp - 0x40;
                                                														__eax = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x40, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x20)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 8) == 0xd ||  *(__ebp - 8) == 0xa) {
                                                														if( *(__ebp - 8) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x3c) =  ~( *(__ebp - 0x3c));
                                                															__eax = SetFilePointer( *(__ebp - 0x14),  ~( *(__ebp - 0x3c)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0x10);
                                                															 *(__ebp - 0xc) =  *(__ebp - 0xc) + 1;
                                                															 *( *(__ebp - 0x10) +  *(__ebp - 0xc) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0x10);
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) + 1;
                                                														 *( *(__ebp - 0x10) +  *(__ebp - 0xc) * 2) = __ax;
                                                														 *(__ebp - 8) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 0xc);
                                                							} while ( *(__ebp - 0xc) <  *(__ebp - 0x48));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}







                                                0x004025e7
                                                0x004025ea
                                                0x004025ec
                                                0x004025ef
                                                0x004025f4
                                                0x004025f7
                                                0x004025fa
                                                0x00402a4c
                                                0x00402a4f
                                                0x00402600
                                                0x00402600
                                                0x00402607
                                                0x00402609
                                                0x00402609
                                                0x0040260f
                                                0x00402773
                                                0x00402773
                                                0x00402776
                                                0x0040277b
                                                0x004015ae
                                                0x0040281e
                                                0x0040281e
                                                0x00000000
                                                0x00402615
                                                0x00402616
                                                0x00402621
                                                0x00402624
                                                0x00402630
                                                0x00402634
                                                0x004026cc
                                                0x004026e4
                                                0x004026f4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040263a
                                                0x0040263a
                                                0x0040263d
                                                0x0040263e
                                                0x00402641
                                                0x00402646
                                                0x0040264d
                                                0x00402655
                                                0x00000000
                                                0x0040265b
                                                0x0040265b
                                                0x00402660
                                                0x00000000
                                                0x00402666
                                                0x00402666
                                                0x0040266e
                                                0x00402671
                                                0x00402674
                                                0x0040272f
                                                0x00402736
                                                0x0040267a
                                                0x00402680
                                                0x0040268c
                                                0x004026f6
                                                0x004026f6
                                                0x0040268e
                                                0x0040268e
                                                0x00402691
                                                0x00402693
                                                0x00402693
                                                0x00402693
                                                0x00402696
                                                0x0040269b
                                                0x0040269e
                                                0x00000000
                                                0x00000000
                                                0x004026a0
                                                0x004026a3
                                                0x004026b1
                                                0x004026b7
                                                0x004026c5
                                                0x00000000
                                                0x004026c7
                                                0x00000000
                                                0x004026c7
                                                0x00000000
                                                0x004026c5
                                                0x00402693
                                                0x004026f9
                                                0x004026fc
                                                0x00000000
                                                0x004026fe
                                                0x00402703
                                                0x00402744
                                                0x00402766
                                                0x0040276d
                                                0x00402752
                                                0x00402752
                                                0x00402758
                                                0x0040275b
                                                0x0040275b
                                                0x00000000
                                                0x0040270c
                                                0x0040270c
                                                0x00402712
                                                0x00402718
                                                0x0040271c
                                                0x0040271f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040271f
                                                0x00402703
                                                0x004026fc
                                                0x00402674
                                                0x00402660
                                                0x00402655
                                                0x00000000
                                                0x00402721
                                                0x00402721
                                                0x00402724
                                                0x0040272d
                                                0x00000000
                                                0x00402624
                                                0x0040260f
                                                0x00402a55
                                                0x00402a5b

                                                APIs
                                                • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                  • Part of subcall function 00405E34: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405E4A
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 01588cc1e6d12b9eb48a34a041857950361e167f935f48975bd7f3d5c8a3ade6
                                                • Instruction ID: fbd7f9394f7a40dbbdef10ea3a20ac1ae57b35180e29dd1ddeb30b88b5afce05
                                                • Opcode Fuzzy Hash: 01588cc1e6d12b9eb48a34a041857950361e167f935f48975bd7f3d5c8a3ade6
                                                • Instruction Fuzzy Hash: 19510774D00219ABDF209F94CA88AAEB779FF04344F50447BE501B72E0D7B99982DB69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402D9F(intOrPtr _a4) {
                                                				short _v132;
                                                				long _t6;
                                                				struct HWND__* _t7;
                                                				struct HWND__* _t15;
                                                
                                                				if(_a4 != 0) {
                                                					_t15 =  *0x418edc; // 0x0
                                                					if(_t15 != 0) {
                                                						_t15 = DestroyWindow(_t15);
                                                					}
                                                					 *0x418edc = 0;
                                                					return _t15;
                                                				}
                                                				__eflags =  *0x418edc; // 0x0
                                                				if(__eflags != 0) {
                                                					return E00406594(0);
                                                				}
                                                				_t6 = GetTickCount();
                                                				__eflags = _t6 -  *0x42a24c;
                                                				if(_t6 >  *0x42a24c) {
                                                					__eflags =  *0x42a248;
                                                					if( *0x42a248 == 0) {
                                                						_t7 = CreateDialogParamW( *0x42a240, 0x6f, 0, E00402D04, 0);
                                                						 *0x418edc = _t7;
                                                						return ShowWindow(_t7, 5);
                                                					}
                                                					__eflags =  *0x42a2f4 & 0x00000001;
                                                					if(( *0x42a2f4 & 0x00000001) != 0) {
                                                						wsprintfW( &_v132, L"... %d%%", E00402D83());
                                                						return E004052DD(0,  &_v132);
                                                					}
                                                				}
                                                				return _t6;
                                                			}







                                                0x00402dae
                                                0x00402db0
                                                0x00402db7
                                                0x00402dba
                                                0x00402dba
                                                0x00402dc0
                                                0x00000000
                                                0x00402dc0
                                                0x00402dc8
                                                0x00402dce
                                                0x00000000
                                                0x00402dd1
                                                0x00402dd8
                                                0x00402dde
                                                0x00402de4
                                                0x00402de6
                                                0x00402dec
                                                0x00402e2a
                                                0x00402e33
                                                0x00000000
                                                0x00402e38
                                                0x00402dee
                                                0x00402df5
                                                0x00402e06
                                                0x00000000
                                                0x00402e14
                                                0x00402df5
                                                0x00402e40

                                                APIs
                                                • DestroyWindow.USER32(00000000,00000000), ref: 00402DBA
                                                • GetTickCount.KERNEL32 ref: 00402DD8
                                                • wsprintfW.USER32 ref: 00402E06
                                                  • Part of subcall function 004052DD: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000,?), ref: 00405315
                                                  • Part of subcall function 004052DD: lstrlenW.KERNEL32(00402E19,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000), ref: 00405325
                                                  • Part of subcall function 004052DD: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00402E19), ref: 00405338
                                                  • Part of subcall function 004052DD: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll), ref: 0040534A
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405370
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040538A
                                                  • Part of subcall function 004052DD: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405398
                                                • CreateDialogParamW.USER32 ref: 00402E2A
                                                • ShowWindow.USER32(00000000,00000005), ref: 00402E38
                                                  • Part of subcall function 00402D83: MulDiv.KERNEL32(00020CEE,00000064,00025361), ref: 00402D98
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                • String ID: ... %d%%
                                                • API String ID: 722711167-2449383134
                                                • Opcode ID: 2598da54cc89f43c600d8ada73a31ae54370e6bdc16888383da25aa760d7781d
                                                • Instruction ID: 67f39cb704aca6262626a7976268bb3bb8a333bdab68892006d91dd8afb4411f
                                                • Opcode Fuzzy Hash: 2598da54cc89f43c600d8ada73a31ae54370e6bdc16888383da25aa760d7781d
                                                • Instruction Fuzzy Hash: 96016D70541614EBC721AB60EF4DA9B7A68AF00706B14417FF885F12E0CBF85865CBEE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404BA7(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404bb5
                                                0x00404bc2
                                                0x00404bc8
                                                0x00404c06
                                                0x00404c06
                                                0x00404c15
                                                0x00404c1c
                                                0x00000000
                                                0x00404c1e
                                                0x00404bca
                                                0x00404bd9
                                                0x00404be1
                                                0x00404be4
                                                0x00404bf6
                                                0x00404bfc
                                                0x00404c03
                                                0x00000000
                                                0x00404c03
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BC2
                                                • GetMessagePos.USER32 ref: 00404BCA
                                                • ScreenToClient.USER32 ref: 00404BE4
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404BF6
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C1C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                • Instruction ID: 45e0f6331f39cfe7836e80c9775163861a3897288b26a0b158bc224782e9bc0b
                                                • Opcode Fuzzy Hash: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                • Instruction Fuzzy Hash: C9015271901218BAEB00DB94DD45FFEBBBCAF54711F10012BBA51B61D0C7B495018B54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x10001619
                                                0x10001625
                                                0x10001632
                                                0x10001639
                                                0x10001642
                                                0x1000164e

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                • GlobalFree.KERNEL32 ref: 10001642
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.766772467.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.766767019.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766779310.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766783377.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_PO.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID: Net@het
                                                • API String ID: 1148316912-757124112
                                                • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 71%
                                                			E00401D56() {
                                                				void* __esi;
                                                				int _t7;
                                                				signed char _t13;
                                                				struct HFONT__* _t16;
                                                				void* _t20;
                                                				struct HDC__* _t26;
                                                				void* _t28;
                                                				void* _t30;
                                                
                                                				_t26 = GetDC( *(_t30 - 0xc));
                                                				_t7 = GetDeviceCaps(_t26, 0x5a);
                                                				0x40cde0->lfHeight =  ~(MulDiv(E00402BA2(2), _t7, 0x48));
                                                				ReleaseDC( *(_t30 - 0xc), _t26);
                                                				 *0x40cdf0 = E00402BA2(3);
                                                				_t13 =  *((intOrPtr*)(_t30 - 0x1c));
                                                				 *0x40cdf7 = 1;
                                                				 *0x40cdf4 = _t13 & 0x00000001;
                                                				 *0x40cdf5 = _t13 & 0x00000002;
                                                				 *0x40cdf6 = _t13 & 0x00000004;
                                                				E004061A0(_t20, _t26, _t28, "Times New Roman",  *((intOrPtr*)(_t30 - 0x28)));
                                                				_t16 = CreateFontIndirectW(0x40cde0);
                                                				_push(_t16);
                                                				_push(_t28);
                                                				E004060C5();
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t30 - 4));
                                                				return 0;
                                                			}











                                                0x00401d5f
                                                0x00401d66
                                                0x00401d81
                                                0x00401d86
                                                0x00401d93
                                                0x00401d98
                                                0x00401da3
                                                0x00401daa
                                                0x00401dbc
                                                0x00401dc2
                                                0x00401dc7
                                                0x00401dd1
                                                0x00402531
                                                0x00401565
                                                0x004029f2
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • GetDC.USER32(?), ref: 00401D59
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                • ReleaseDC.USER32 ref: 00401D86
                                                • CreateFontIndirectW.GDI32(0040CDE0), ref: 00401DD1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                • String ID: Times New Roman
                                                • API String ID: 3808545654-927190056
                                                • Opcode ID: 020d429652f6eb968a81cc61bdee73d82fb2a6d644655b906a561d6cebbfb8f5
                                                • Instruction ID: 9e8fd183d3d9d3ef172346538d4b27734d94fdc92d2c471f4f64b2fa811a60c8
                                                • Opcode Fuzzy Hash: 020d429652f6eb968a81cc61bdee73d82fb2a6d644655b906a561d6cebbfb8f5
                                                • Instruction Fuzzy Hash: F601A271544641EFEB016BB0AF4AF9A3F75BB65301F104579F152B61E2CA7C0006AB2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402D04(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				void* _t11;
                                                				WCHAR* _t19;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t11 = E00402D83();
                                                					_t19 = L"unpacking data: %d%%";
                                                					if( *0x42a250 == 0) {
                                                						_t19 = L"verifying installer: %d%%";
                                                					}
                                                					wsprintfW( &_v132, _t19, _t11);
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402d14
                                                0x00402d22
                                                0x00402d28
                                                0x00402d28
                                                0x00402d36
                                                0x00402d38
                                                0x00402d44
                                                0x00402d49
                                                0x00402d4b
                                                0x00402d4b
                                                0x00402d56
                                                0x00402d66
                                                0x00402d78
                                                0x00402d78
                                                0x00402d80

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                • API String ID: 1451636040-1158693248
                                                • Opcode ID: f920e2d473a8442ab140d7cb001c2dea54e1cd42605ecc10fb631262ba466dce
                                                • Instruction ID: 006a23aec332b8a1771af90dfa9c1e08c84c5b856183a3bf167901723993fe13
                                                • Opcode Fuzzy Hash: f920e2d473a8442ab140d7cb001c2dea54e1cd42605ecc10fb631262ba466dce
                                                • Instruction Fuzzy Hash: 2FF0367050020CABEF206F50DD49BEA3B69FF44305F00803AFA55B51D0DBF959558F59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E00402840(void* __ebx) {
                                                				void* _t26;
                                                				long _t31;
                                                				void* _t45;
                                                				void* _t49;
                                                				void* _t51;
                                                				void* _t54;
                                                				void* _t55;
                                                				void* _t56;
                                                
                                                				_t45 = __ebx;
                                                				 *((intOrPtr*)(_t56 - 0x48)) = 0xfffffd66;
                                                				_t50 = E00402BBF(0xfffffff0);
                                                				 *(_t56 - 0x38) = _t23;
                                                				if(E00405BA9(_t50) == 0) {
                                                					E00402BBF(0xffffffed);
                                                				}
                                                				E00405D2E(_t50);
                                                				_t26 = E00405D53(_t50, 0x40000000, 2);
                                                				 *(_t56 + 8) = _t26;
                                                				if(_t26 != 0xffffffff) {
                                                					_t31 =  *0x42a254;
                                                					 *(_t56 - 8) = _t31;
                                                					_t49 = GlobalAlloc(0x40, _t31);
                                                					if(_t49 != _t45) {
                                                						E0040336E(_t45);
                                                						E00403358(_t49,  *(_t56 - 8));
                                                						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x24));
                                                						 *(_t56 - 0x34) = _t54;
                                                						if(_t54 != _t45) {
                                                							E004030E7(_t47,  *((intOrPtr*)(_t56 - 0x28)), _t45, _t54,  *(_t56 - 0x24));
                                                							while( *_t54 != _t45) {
                                                								_t47 =  *_t54;
                                                								_t55 = _t54 + 8;
                                                								 *(_t56 - 0x4c) =  *_t54;
                                                								E00405D0E( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                								_t54 = _t55 +  *(_t56 - 0x4c);
                                                							}
                                                							GlobalFree( *(_t56 - 0x34));
                                                						}
                                                						E00405E05( *(_t56 + 8), _t49,  *(_t56 - 8));
                                                						GlobalFree(_t49);
                                                						 *((intOrPtr*)(_t56 - 0x48)) = E004030E7(_t47, 0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                					}
                                                					CloseHandle( *(_t56 + 8));
                                                				}
                                                				_t51 = 0xfffffff3;
                                                				if( *((intOrPtr*)(_t56 - 0x48)) < _t45) {
                                                					_t51 = 0xffffffef;
                                                					DeleteFileW( *(_t56 - 0x38));
                                                					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                				}
                                                				_push(_t51);
                                                				E00401423();
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t56 - 4));
                                                				return 0;
                                                			}











                                                0x00402840
                                                0x00402842
                                                0x0040284e
                                                0x00402851
                                                0x0040285b
                                                0x0040285f
                                                0x0040285f
                                                0x00402865
                                                0x00402872
                                                0x0040287a
                                                0x0040287d
                                                0x00402883
                                                0x00402891
                                                0x00402896
                                                0x0040289a
                                                0x0040289d
                                                0x004028a6
                                                0x004028b2
                                                0x004028b6
                                                0x004028b9
                                                0x004028c3
                                                0x004028e2
                                                0x004028ca
                                                0x004028cf
                                                0x004028d7
                                                0x004028da
                                                0x004028df
                                                0x004028df
                                                0x004028e9
                                                0x004028e9
                                                0x004028f6
                                                0x004028fc
                                                0x0040290e
                                                0x0040290e
                                                0x00402914
                                                0x00402914
                                                0x0040291f
                                                0x00402920
                                                0x00402924
                                                0x00402928
                                                0x0040292e
                                                0x0040292e
                                                0x00402935
                                                0x004021dc
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                • GlobalFree.KERNEL32 ref: 004028E9
                                                • GlobalFree.KERNEL32 ref: 004028FC
                                                • CloseHandle.KERNEL32(?), ref: 00402914
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: 268536b817805fd7c6aa0ddf0c0313c96854f1d95891718e15f9d7c13f840f6f
                                                • Instruction ID: 9003099e8900d80eaa65f9bf21adae6f43ee9946aaa6f9d478ae9c17af360c06
                                                • Opcode Fuzzy Hash: 268536b817805fd7c6aa0ddf0c0313c96854f1d95891718e15f9d7c13f840f6f
                                                • Instruction Fuzzy Hash: D6216F72801118BBCF216FA5CE49D9E7F79EF09364F24423AF550762E0CB794E419B98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404A99(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E004061A0(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E004061A0(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E004061A0(_t44, _t50, 0x423728, 0x423728, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x423728) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x429218, _a4, 0x423728);
                                                			}



















                                                0x00404aa2
                                                0x00404aa7
                                                0x00404aaf
                                                0x00404ab0
                                                0x00404abd
                                                0x00404ac5
                                                0x00404ac6
                                                0x00404ac8
                                                0x00404aca
                                                0x00404acc
                                                0x00404acf
                                                0x00404acf
                                                0x00404ad6
                                                0x00404adc
                                                0x00404adc
                                                0x00404ae3
                                                0x00404aea
                                                0x00404aed
                                                0x00404af0
                                                0x00404af0
                                                0x00404af4
                                                0x00404b04
                                                0x00404b06
                                                0x00404b09
                                                0x00404ab2
                                                0x00404ab2
                                                0x00404ab9
                                                0x00404ab9
                                                0x00404b11
                                                0x00404b1c
                                                0x00404b32
                                                0x00404b43
                                                0x00404b5f

                                                APIs
                                                • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B3A
                                                • wsprintfW.USER32 ref: 00404B43
                                                • SetDlgItemTextW.USER32 ref: 00404B56
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s$(7B
                                                • API String ID: 3540041739-1320723960
                                                • Opcode ID: 97f8edb7a0e5a20212aa5a449d05d7effc420c8931a1b74a790ae22a69f051c3
                                                • Instruction ID: 8555a1dc09e6b234f76c08cd80d60a8511de1cbf1cdbca66d7a603e4fd23a7b2
                                                • Opcode Fuzzy Hash: 97f8edb7a0e5a20212aa5a449d05d7effc420c8931a1b74a790ae22a69f051c3
                                                • Instruction Fuzzy Hash: E911EB736441283BDB0095AD9C45F9E3298DB85378F150237FA26F71D1DA79D82286EC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E00402537(int __ebx, void* __edx, intOrPtr* __esi) {
                                                				signed int _t13;
                                                				int _t16;
                                                				int _t23;
                                                				signed int _t28;
                                                				intOrPtr* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t37;
                                                				signed int _t39;
                                                
                                                				_t31 = __esi;
                                                				_t23 = __ebx;
                                                				_t13 =  *(_t34 - 0x24);
                                                				_t37 = __edx - 0x38;
                                                				 *(_t34 - 0x34) = _t13;
                                                				_t26 = 0 | _t37 == 0x00000000;
                                                				_t28 = _t37 == 0;
                                                				if(_t13 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t16 = lstrlenW(E00402BBF(0x11)) + _t15;
                                                					} else {
                                                						E00402BBF(0x21);
                                                						WideCharToMultiByte(__ebx, __ebx, "C:\Users\engineer\AppData\Local\Temp\nsaCD4C.tmp", 0xffffffff, "C:\Users\engineer\AppData\Local\Temp\nsaCD4C.tmp\System.dll", 0x400, __ebx, __ebx);
                                                						_t16 = lstrlenA("C:\Users\engineer\AppData\Local\Temp\nsaCD4C.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402BA2(1);
                                                					 *0x40add8 = __ax;
                                                				}
                                                				 *(_t34 + 8) = _t16;
                                                				if( *_t31 == _t23) {
                                                					L13:
                                                					 *((intOrPtr*)(_t34 - 4)) = 1;
                                                				} else {
                                                					_t33 = E004060DE(_t26, _t31);
                                                					if((_t28 |  *(_t34 - 0x34)) != 0 ||  *((intOrPtr*)(_t34 - 0x20)) == _t23 || E00405E34(_t33, _t33) >= 0) {
                                                						_t13 = E00405E05(_t33, "C:\Users\engineer\AppData\Local\Temp\nsaCD4C.tmp\System.dll",  *(_t34 + 8));
                                                						_t39 = _t13;
                                                						if(_t39 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t34 - 4));
                                                				return 0;
                                                			}












                                                0x00402537
                                                0x00402537
                                                0x00402537
                                                0x0040253c
                                                0x0040253f
                                                0x00402542
                                                0x00402547
                                                0x00402549
                                                0x00402565
                                                0x004025a3
                                                0x00402567
                                                0x00402569
                                                0x00402583
                                                0x0040258e
                                                0x0040258e
                                                0x0040254b
                                                0x0040254d
                                                0x00402552
                                                0x0040255f
                                                0x004025a8
                                                0x004025ab
                                                0x0040281e
                                                0x0040281e
                                                0x004025b1
                                                0x004025ba
                                                0x004025bc
                                                0x004025db
                                                0x004015ac
                                                0x004015ae
                                                0x00000000
                                                0x004015b4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004025bc
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: ByteCharMultiWidelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp$C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp\System.dll
                                                • API String ID: 3109718747-2350944076
                                                • Opcode ID: bb355eb68794bd2602c597a740da7e4d176c02171e7b39124c1bbb2a5b8fb8b9
                                                • Instruction ID: 4789cac02ba757069cd1743e95fa376523a080456913a55bd7acca95e4ec0b97
                                                • Opcode Fuzzy Hash: bb355eb68794bd2602c597a740da7e4d176c02171e7b39124c1bbb2a5b8fb8b9
                                                • Instruction Fuzzy Hash: CA11E772A01204BADB10AFB18F4EE9E32659F54355F20403BF502F65C1DAFC8E51576E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E100018A9(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void* _t43;
                                                				signed int _t44;
                                                				signed int _t59;
                                                				void _t63;
                                                				signed int _t64;
                                                				signed int _t65;
                                                				signed int _t67;
                                                				signed int _t68;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				void* _t76;
                                                				void* _t77;
                                                				void* _t78;
                                                				void* _t79;
                                                				void* _t80;
                                                				signed int _t84;
                                                				signed int _t86;
                                                				signed int _t89;
                                                				void* _t100;
                                                
                                                				_t84 = __edx;
                                                				 *0x1000406c = _a8;
                                                				_t59 = 0;
                                                				 *0x10004070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E10001243();
                                                				_t89 = E10001311(_t41);
                                                				_t86 = _t84;
                                                				_t43 = E10001243();
                                                				_t63 =  *_t43;
                                                				_a8 = _t43;
                                                				if(_t63 != 0x7e && _t63 != 0x21) {
                                                					_a16 = E10001243();
                                                					_t59 = E10001311(_t56);
                                                					_v12 = _t84;
                                                					GlobalFree(_a16);
                                                					_t43 = _a8;
                                                				}
                                                				_t64 =  *_t43 & 0x0000ffff;
                                                				_t100 = _t64 - 0x2f;
                                                				if(_t100 > 0) {
                                                					_t65 = _t64 - 0x3c;
                                                					__eflags = _t65;
                                                					if(_t65 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x3c;
                                                						if( *((short*)(_t43 + 2)) != 0x3c) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags > 0) {
                                                								L54:
                                                								_t44 = 0;
                                                								__eflags = 0;
                                                								L55:
                                                								asm("cdq");
                                                								L56:
                                                								_t89 = _t44;
                                                								L57:
                                                								_t86 = _t84;
                                                								L58:
                                                								E10001470(_t84, _t89, _t86,  &_v76);
                                                								E10001272( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L47:
                                                								__eflags = 0;
                                                								L48:
                                                								_t44 = 1;
                                                								goto L55;
                                                							}
                                                							__eflags = _t89 - _t59;
                                                							if(_t89 < _t59) {
                                                								goto L47;
                                                							}
                                                							goto L54;
                                                						}
                                                						_t84 = _t86;
                                                						_t44 = E10002D90(_t89, _t59, _t84);
                                                						goto L56;
                                                					}
                                                					_t67 = _t65 - 1;
                                                					__eflags = _t67;
                                                					if(_t67 == 0) {
                                                						__eflags = _t89 - _t59;
                                                						if(_t89 != _t59) {
                                                							goto L54;
                                                						}
                                                						__eflags = _t86 - _v12;
                                                						if(_t86 != _v12) {
                                                							goto L54;
                                                						}
                                                						goto L47;
                                                					}
                                                					_t68 = _t67 - 1;
                                                					__eflags = _t68;
                                                					if(_t68 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x3e;
                                                						if( *((short*)(_t43 + 2)) != 0x3e) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L54;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L47;
                                                							}
                                                							__eflags = _t89 - _t59;
                                                							if(_t89 <= _t59) {
                                                								goto L54;
                                                							}
                                                							goto L47;
                                                						}
                                                						_t84 = _t86;
                                                						_t44 = E10002DB0(_t89, _t59, _t84);
                                                						goto L56;
                                                					}
                                                					_t70 = _t68 - 0x20;
                                                					__eflags = _t70;
                                                					if(_t70 == 0) {
                                                						_t89 = _t89 ^ _t59;
                                                						_t86 = _t86 ^ _v12;
                                                						goto L58;
                                                					}
                                                					_t71 = _t70 - 0x1e;
                                                					__eflags = _t71;
                                                					if(_t71 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x7c;
                                                						if( *((short*)(_t43 + 2)) != 0x7c) {
                                                							_t89 = _t89 | _t59;
                                                							_t86 = _t86 | _v12;
                                                							goto L58;
                                                						}
                                                						__eflags = _t89 | _t86;
                                                						if((_t89 | _t86) != 0) {
                                                							goto L47;
                                                						}
                                                						__eflags = _t59 | _v12;
                                                						if((_t59 | _v12) != 0) {
                                                							goto L47;
                                                						}
                                                						goto L54;
                                                					}
                                                					__eflags = _t71 == 0;
                                                					if(_t71 == 0) {
                                                						_t89 =  !_t89;
                                                						_t86 =  !_t86;
                                                					}
                                                					goto L58;
                                                				}
                                                				if(_t100 == 0) {
                                                					L21:
                                                					__eflags = _t59 | _v12;
                                                					if((_t59 | _v12) != 0) {
                                                						_v24 = E10002C20(_t89, _t86, _t59, _v12);
                                                						_v20 = _t84;
                                                						_t89 = E10002CD0(_t89, _t86, _t59, _v12);
                                                						_t43 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t84 = _t86;
                                                					}
                                                					__eflags =  *_t43 - 0x2f;
                                                					if( *_t43 != 0x2f) {
                                                						goto L57;
                                                					} else {
                                                						_t89 = _v24;
                                                						_t86 = _v20;
                                                						goto L58;
                                                					}
                                                				}
                                                				_t76 = _t64 - 0x21;
                                                				if(_t76 == 0) {
                                                					_t44 = 0;
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) != 0) {
                                                						goto L55;
                                                					}
                                                					goto L48;
                                                				}
                                                				_t77 = _t76 - 4;
                                                				if(_t77 == 0) {
                                                					goto L21;
                                                				}
                                                				_t78 = _t77 - 1;
                                                				if(_t78 == 0) {
                                                					__eflags =  *((short*)(_t43 + 2)) - 0x26;
                                                					if( *((short*)(_t43 + 2)) != 0x26) {
                                                						_t89 = _t89 & _t59;
                                                						_t86 = _t86 & _v12;
                                                						goto L58;
                                                					}
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) == 0) {
                                                						goto L54;
                                                					}
                                                					__eflags = _t59 | _v12;
                                                					if((_t59 | _v12) == 0) {
                                                						goto L54;
                                                					}
                                                					goto L47;
                                                				}
                                                				_t79 = _t78 - 4;
                                                				if(_t79 == 0) {
                                                					_t44 = E10002BE0(_t89, _t86, _t59, _v12);
                                                					goto L56;
                                                				} else {
                                                					_t80 = _t79 - 1;
                                                					if(_t80 == 0) {
                                                						_t89 = _t89 + _t59;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t80 == 0) {
                                                							_t89 = _t89 - _t59;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L58;
                                                				}
                                                			}



























                                                0x100018a9
                                                0x100018b3
                                                0x100018bc
                                                0x100018bf
                                                0x100018c4
                                                0x100018cd
                                                0x100018d6
                                                0x100018d8
                                                0x100018da
                                                0x100018df
                                                0x100018e2
                                                0x100018e9
                                                0x100018f7
                                                0x10001900
                                                0x10001905
                                                0x10001908
                                                0x1000190e
                                                0x1000190e
                                                0x10001911
                                                0x10001914
                                                0x10001917
                                                0x100019df
                                                0x100019df
                                                0x100019e2
                                                0x10001a4d
                                                0x10001a52
                                                0x10001a61
                                                0x10001a64
                                                0x10001a6c
                                                0x10001a6c
                                                0x10001a6c
                                                0x10001a6e
                                                0x10001a6e
                                                0x10001a6f
                                                0x10001a6f
                                                0x10001a71
                                                0x10001a71
                                                0x10001a73
                                                0x10001a79
                                                0x10001a82
                                                0x10001a93
                                                0x10001a9e
                                                0x10001a9e
                                                0x10001a66
                                                0x10001a48
                                                0x10001a48
                                                0x10001a4a
                                                0x10001a4a
                                                0x00000000
                                                0x10001a4a
                                                0x10001a68
                                                0x10001a6a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a6a
                                                0x10001a56
                                                0x10001a5a
                                                0x00000000
                                                0x10001a5a
                                                0x100019e4
                                                0x100019e4
                                                0x100019e5
                                                0x10001a3f
                                                0x10001a41
                                                0x00000000
                                                0x00000000
                                                0x10001a43
                                                0x10001a46
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a46
                                                0x100019e7
                                                0x100019e7
                                                0x100019e8
                                                0x10001a1e
                                                0x10001a23
                                                0x10001a32
                                                0x10001a35
                                                0x00000000
                                                0x00000000
                                                0x10001a37
                                                0x00000000
                                                0x00000000
                                                0x10001a39
                                                0x10001a3b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a3d
                                                0x10001a27
                                                0x10001a2b
                                                0x00000000
                                                0x10001a2b
                                                0x100019ea
                                                0x100019ea
                                                0x100019ed
                                                0x10001a17
                                                0x10001a19
                                                0x00000000
                                                0x10001a19
                                                0x100019ef
                                                0x100019ef
                                                0x100019f2
                                                0x100019fe
                                                0x10001a03
                                                0x10001a10
                                                0x10001a12
                                                0x00000000
                                                0x10001a12
                                                0x10001a05
                                                0x10001a07
                                                0x00000000
                                                0x00000000
                                                0x10001a09
                                                0x10001a0c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a0e
                                                0x100019f5
                                                0x100019f6
                                                0x100019f8
                                                0x100019fa
                                                0x100019fa
                                                0x00000000
                                                0x100019f6
                                                0x1000191d
                                                0x10001996
                                                0x10001998
                                                0x1000199b
                                                0x100019b7
                                                0x100019ba
                                                0x100019c5
                                                0x100019c7
                                                0x1000199d
                                                0x1000199d
                                                0x100019a1
                                                0x100019a5
                                                0x100019a5
                                                0x100019ca
                                                0x100019ce
                                                0x00000000
                                                0x100019d4
                                                0x100019d4
                                                0x100019d7
                                                0x00000000
                                                0x100019d7
                                                0x100019ce
                                                0x1000191f
                                                0x10001922
                                                0x10001987
                                                0x10001989
                                                0x1000198b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001991
                                                0x10001924
                                                0x10001927
                                                0x00000000
                                                0x00000000
                                                0x10001929
                                                0x1000192a
                                                0x10001960
                                                0x10001965
                                                0x1000197d
                                                0x1000197f
                                                0x00000000
                                                0x1000197f
                                                0x10001967
                                                0x10001969
                                                0x00000000
                                                0x00000000
                                                0x1000196f
                                                0x10001972
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001978
                                                0x1000192c
                                                0x1000192f
                                                0x10001956
                                                0x00000000
                                                0x10001931
                                                0x10001931
                                                0x10001932
                                                0x10001946
                                                0x10001948
                                                0x10001934
                                                0x10001936
                                                0x1000193c
                                                0x1000193e
                                                0x1000193e
                                                0x10001936
                                                0x00000000
                                                0x10001932

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.766772467.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.766767019.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766779310.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766783377.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_PO.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E00402BFF(void* _a4, short* _a8, intOrPtr _a12) {
                                                				void* _v8;
                                                				short _v532;
                                                				long _t18;
                                                				intOrPtr* _t27;
                                                				long _t28;
                                                
                                                				_t18 = RegOpenKeyExW(_a4, _a8, 0,  *0x42a2f0 | 0x00000008,  &_v8);
                                                				if(_t18 == 0) {
                                                					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                						if(_a12 != 0) {
                                                							RegCloseKey(_v8);
                                                							L8:
                                                							return 1;
                                                						}
                                                						if(E00402BFF(_v8,  &_v532, 0) != 0) {
                                                							break;
                                                						}
                                                					}
                                                					RegCloseKey(_v8);
                                                					_t27 = E00406558(3);
                                                					if(_t27 == 0) {
                                                						if( *0x42a2f0 != 0) {
                                                							goto L8;
                                                						}
                                                						_t28 = RegDeleteKeyW(_a4, _a8);
                                                						if(_t28 != 0) {
                                                							goto L8;
                                                						}
                                                						return _t28;
                                                					}
                                                					return  *_t27(_a4, _a8,  *0x42a2f0, 0);
                                                				}
                                                				return _t18;
                                                			}








                                                0x00402c20
                                                0x00402c28
                                                0x00402c50
                                                0x00402c3a
                                                0x00402c8a
                                                0x00402c90
                                                0x00000000
                                                0x00402c92
                                                0x00402c4e
                                                0x00000000
                                                0x00000000
                                                0x00402c4e
                                                0x00402c65
                                                0x00402c6d
                                                0x00402c74
                                                0x00402ca0
                                                0x00000000
                                                0x00000000
                                                0x00402ca8
                                                0x00402cb0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402cb0
                                                0x00000000
                                                0x00402c83
                                                0x00402c97

                                                APIs
                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Close$DeleteEnumOpen
                                                • String ID:
                                                • API String ID: 1912718029-0
                                                • Opcode ID: b379a38b382f3674851f683a1545770b769e1215edb99d074c526d7d0dba3b0f
                                                • Instruction ID: b9f5b7c8593eadded22e2ca3cbb8d83d08b5e31647f9888e60cfbaa55d101d4e
                                                • Opcode Fuzzy Hash: b379a38b382f3674851f683a1545770b769e1215edb99d074c526d7d0dba3b0f
                                                • Instruction Fuzzy Hash: 66116A71504119FFEF10AF90DF8CEAE3B79FB14384B10007AF905E11A0D7B58E55AA69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00401CFA() {
                                                				void* _t18;
                                                				struct HINSTANCE__* _t22;
                                                				struct HWND__* _t25;
                                                				void* _t27;
                                                
                                                				_t25 = GetDlgItem( *(_t27 - 0xc),  *(_t27 - 0x28));
                                                				GetClientRect(_t25, _t27 - 0x54);
                                                				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402BBF(_t22), _t22,  *(_t27 - 0x4c) *  *(_t27 - 0x24),  *(_t27 - 0x48) *  *(_t27 - 0x24), 0x10));
                                                				if(_t18 != _t22) {
                                                					DeleteObject(_t18);
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t27 - 4));
                                                				return 0;
                                                			}







                                                0x00401d06
                                                0x00401d0d
                                                0x00401d3c
                                                0x00401d44
                                                0x00401d4b
                                                0x00401d4b
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • GetDlgItem.USER32 ref: 00401D00
                                                • GetClientRect.USER32 ref: 00401D0D
                                                • LoadImageW.USER32 ref: 00401D2E
                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: e9a49c003a36b0eb28a273a175e07ec8c4f33fa7e287ce0211e56fd96ac5525b
                                                • Instruction ID: c287ee2e14a47dfcdc45124cadc9b4dd0eb33b5564dd8f2f51e592e83ba53e14
                                                • Opcode Fuzzy Hash: e9a49c003a36b0eb28a273a175e07ec8c4f33fa7e287ce0211e56fd96ac5525b
                                                • Instruction Fuzzy Hash: 33F0E172600504AFD701DBE4DE88CEEBBBDEB48311B104476F541F51A1CA749D018B38
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 51%
                                                			E00401BDF() {
                                                				signed int _t28;
                                                				WCHAR* _t31;
                                                				long _t32;
                                                				int _t37;
                                                				signed int _t38;
                                                				int _t42;
                                                				int _t48;
                                                				struct HWND__* _t52;
                                                				void* _t55;
                                                
                                                				 *(_t55 - 0x14) = E00402BA2(3);
                                                				 *(_t55 + 8) = E00402BA2(4);
                                                				if(( *(_t55 - 0x18) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x14)) = E00402BBF(0x33);
                                                				}
                                                				__eflags =  *(_t55 - 0x18) & 0x00000002;
                                                				if(( *(_t55 - 0x18) & 0x00000002) != 0) {
                                                					 *(_t55 + 8) = E00402BBF(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t55 - 0x30)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t50 = E00402BBF();
                                                					_t28 = E00402BBF();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t31 =  ~( *_t27) & _t50;
                                                					__eflags = _t31;
                                                					_t32 = FindWindowExW( *(_t55 - 0x14),  *(_t55 + 8), _t31,  ~( *_t28) & _t28);
                                                					goto L10;
                                                				} else {
                                                					_t52 = E00402BA2();
                                                					_t37 = E00402BA2();
                                                					_t48 =  *(_t55 - 0x18) >> 2;
                                                					if(__eflags == 0) {
                                                						_t32 = SendMessageW(_t52, _t37,  *(_t55 - 0x14),  *(_t55 + 8));
                                                						L10:
                                                						 *(_t55 - 8) = _t32;
                                                					} else {
                                                						_t38 = SendMessageTimeoutW(_t52, _t37,  *(_t55 - 0x14),  *(_t55 + 8), _t42, _t48, _t55 - 8);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t55 - 0x2c)) - _t42;
                                                				if( *((intOrPtr*)(_t55 - 0x2c)) >= _t42) {
                                                					_push( *(_t55 - 8));
                                                					E004060C5();
                                                				}
                                                				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t55 - 4));
                                                				return 0;
                                                			}












                                                0x00401be8
                                                0x00401bf4
                                                0x00401bf7
                                                0x00401c00
                                                0x00401c00
                                                0x00401c03
                                                0x00401c07
                                                0x00401c10
                                                0x00401c10
                                                0x00401c13
                                                0x00401c17
                                                0x00401c19
                                                0x00401c66
                                                0x00401c68
                                                0x00401c73
                                                0x00401c7d
                                                0x00401c80
                                                0x00401c80
                                                0x00401c89
                                                0x00000000
                                                0x00401c1b
                                                0x00401c22
                                                0x00401c24
                                                0x00401c2c
                                                0x00401c2f
                                                0x00401c57
                                                0x00401c8f
                                                0x00401c8f
                                                0x00401c31
                                                0x00401c3f
                                                0x00401c47
                                                0x00401c4a
                                                0x00401c4a
                                                0x00401c2f
                                                0x00401c92
                                                0x00401c95
                                                0x00401c9b
                                                0x004029f2
                                                0x004029f2
                                                0x00402a4f
                                                0x00402a5b

                                                APIs
                                                • SendMessageTimeoutW.USER32 ref: 00401C3F
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: 298dafdcb9fb76c6349735f3086c7c7de60bc97eebb8a6152003ba88438aff8e
                                                • Instruction ID: 9ab6cbc1baff8286944736a18d7265b6422843b7a732a624d4201333bc7942cf
                                                • Opcode Fuzzy Hash: 298dafdcb9fb76c6349735f3086c7c7de60bc97eebb8a6152003ba88438aff8e
                                                • Instruction Fuzzy Hash: F2219071940209BEEF01AFB5CE4AABE7B75EF44744F10403EFA01B61D1D6B88A409B69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405B32(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405b33
                                                0x00405b40
                                                0x00405b41
                                                0x00405b4c
                                                0x00405b54
                                                0x00405b54
                                                0x00405b5c

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004033A3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00405B38
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004033A3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00405B42
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405B54
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B32
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-3936084776
                                                • Opcode ID: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                • Instruction ID: 1c34604f245f66d13fb295c2dca74b2082213948d97efa3850964b8affffb698
                                                • Opcode Fuzzy Hash: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                • Instruction Fuzzy Hash: 57D05E31101934AAC2116B448C04DDB73AC9E46304341442AF201B70A6C778695286FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004038D5() {
                                                				void* _t1;
                                                				void* _t2;
                                                				signed int _t11;
                                                
                                                				_t1 =  *0x40a018; // 0x270
                                                				if(_t1 != 0xffffffff) {
                                                					CloseHandle(_t1);
                                                					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                				}
                                                				_t2 =  *0x40a01c; // 0x290
                                                				if(_t2 != 0xffffffff) {
                                                					CloseHandle(_t2);
                                                					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                					_t11 =  *0x40a01c;
                                                				}
                                                				E00403932();
                                                				return E0040596F(_t11, L"C:\\Users\\engineer\\AppData\\Local\\Temp\\nsaCD4C.tmp", 7);
                                                			}






                                                0x004038d5
                                                0x004038e4
                                                0x004038e7
                                                0x004038e9
                                                0x004038e9
                                                0x004038f0
                                                0x004038f8
                                                0x004038fb
                                                0x004038fd
                                                0x004038fd
                                                0x004038fd
                                                0x00403904
                                                0x00403916

                                                APIs
                                                • CloseHandle.KERNEL32(00000270,C:\Users\user\AppData\Local\Temp\,00403708,?), ref: 004038E7
                                                • CloseHandle.KERNEL32(00000290,C:\Users\user\AppData\Local\Temp\,00403708,?), ref: 004038FB
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004038DA
                                                • C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp, xrefs: 0040390B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CloseHandle
                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsaCD4C.tmp
                                                • API String ID: 2962429428-2047958278
                                                • Opcode ID: f084a8137c272c7609008576fb265960e9ac12256820a4da339362f4de570230
                                                • Instruction ID: 23b98c188a40640ee87c89e263e7d2a3484f90a0975adae1b2ea6fd77d705eba
                                                • Opcode Fuzzy Hash: f084a8137c272c7609008576fb265960e9ac12256820a4da339362f4de570230
                                                • Instruction Fuzzy Hash: 78E086B14407149AC124AF7CAD495853A185F453357248726F178F20F0C778996B5E9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403C9D(void* __ecx, void* __eflags) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed short _t6;
                                                				intOrPtr _t11;
                                                				signed int _t13;
                                                				signed int _t16;
                                                				signed short* _t18;
                                                				signed int _t20;
                                                				signed short* _t23;
                                                				intOrPtr _t25;
                                                				signed int _t26;
                                                				intOrPtr* _t27;
                                                
                                                				_t24 = L"1033";
                                                				_t13 = 0xffff;
                                                				_t6 = E004060DE(__ecx, L"1033");
                                                				while(1) {
                                                					_t26 =  *0x42a284;
                                                					if(_t26 == 0) {
                                                						goto L7;
                                                					}
                                                					_t16 =  *( *0x42a250 + 0x64);
                                                					_t20 =  ~_t16;
                                                					_t18 = _t16 * _t26 +  *0x42a280;
                                                					while(1) {
                                                						_t18 = _t18 + _t20;
                                                						_t26 = _t26 - 1;
                                                						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                							break;
                                                						}
                                                						if(_t26 != 0) {
                                                							continue;
                                                						}
                                                						goto L7;
                                                					}
                                                					 *0x429220 = _t18[1];
                                                					 *0x42a2e8 = _t18[3];
                                                					_t23 =  &(_t18[5]);
                                                					if(_t23 != 0) {
                                                						 *0x42921c = _t23;
                                                						E004060C5(_t24,  *_t18 & 0x0000ffff);
                                                						SetWindowTextW( *0x423708, E004061A0(_t13, _t24, _t26, 0x429240, 0xfffffffe));
                                                						_t11 =  *0x42a26c;
                                                						_t27 =  *0x42a268;
                                                						if(_t11 == 0) {
                                                							L15:
                                                							return _t11;
                                                						}
                                                						_t25 = _t11;
                                                						do {
                                                							_t11 =  *_t27;
                                                							if(_t11 != 0) {
                                                								_t11 = E004061A0(_t13, _t25, _t27, _t27 + 0x18, _t11);
                                                							}
                                                							_t27 = _t27 + 0x818;
                                                							_t25 = _t25 - 1;
                                                						} while (_t25 != 0);
                                                						goto L15;
                                                					}
                                                					L7:
                                                					if(_t13 != 0xffff) {
                                                						_t13 = 0;
                                                					} else {
                                                						_t13 = 0x3ff;
                                                					}
                                                				}
                                                			}
















                                                0x00403ca1
                                                0x00403ca6
                                                0x00403cac
                                                0x00403cb1
                                                0x00403cb1
                                                0x00403cb9
                                                0x00000000
                                                0x00000000
                                                0x00403cc1
                                                0x00403cc9
                                                0x00403ccb
                                                0x00403cd1
                                                0x00403cd1
                                                0x00403cd3
                                                0x00403cdf
                                                0x00000000
                                                0x00000000
                                                0x00403ce3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403ce5
                                                0x00403cea
                                                0x00403cf3
                                                0x00403cf9
                                                0x00403cfe
                                                0x00403d12
                                                0x00403d1d
                                                0x00403d35
                                                0x00403d3b
                                                0x00403d40
                                                0x00403d48
                                                0x00403d69
                                                0x00403d69
                                                0x00403d69
                                                0x00403d4a
                                                0x00403d4c
                                                0x00403d4c
                                                0x00403d50
                                                0x00403d57
                                                0x00403d57
                                                0x00403d5c
                                                0x00403d62
                                                0x00403d62
                                                0x00000000
                                                0x00403d4c
                                                0x00403d00
                                                0x00403d05
                                                0x00403d0e
                                                0x00403d07
                                                0x00403d07
                                                0x00403d07
                                                0x00403d05

                                                APIs
                                                • SetWindowTextW.USER32(00000000,00429240), ref: 00403D35
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: TextWindow
                                                • String ID: "C:\Users\user\Desktop\PO.exe"$1033
                                                • API String ID: 530164218-2494160607
                                                • Opcode ID: bedfed58f119eb8cdc0f5f3cd8b3d6658457d0e8530e0efc389cee5297b0fc00
                                                • Instruction ID: 4786a0dcc4ba2f930af81554b1ec9cb86176e7a1d2ad565e9f211a7c6dcc4e6b
                                                • Opcode Fuzzy Hash: bedfed58f119eb8cdc0f5f3cd8b3d6658457d0e8530e0efc389cee5297b0fc00
                                                • Instruction Fuzzy Hash: 7111C331B44210ABD7359F15EC40A337B6CEF85715B28427BE801AB3A1C63A9D1296A9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E00405251(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x423714 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x423714 = _t16;
                                                							E00404C27();
                                                						}
                                                						L11:
                                                						return CallWindowProcW( *0x42371c, _a4, _t15, _a12, _t16);
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404BA7(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E0040428E(0x413);
                                                				return 0;
                                                			}





                                                0x00405255
                                                0x0040525f
                                                0x0040527b
                                                0x0040529d
                                                0x004052a0
                                                0x004052a6
                                                0x004052b0
                                                0x004052b1
                                                0x004052b3
                                                0x004052b9
                                                0x004052b9
                                                0x004052c3
                                                0x00000000
                                                0x004052d1
                                                0x00405288
                                                0x004052c0
                                                0x004052c0
                                                0x00000000
                                                0x004052c0
                                                0x00405294
                                                0x00405296
                                                0x00000000
                                                0x00405296
                                                0x00405265
                                                0x00000000
                                                0x00000000
                                                0x0040526c
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32 ref: 00405280
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004052D1
                                                  • Part of subcall function 0040428E: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004042A0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 1c38682ff548693de77d02b4aeee144e7a7efb8abd51762e205331c359b10038
                                                • Instruction ID: 35360b72f4910b777185a6264b25dc7760dbd7dc789205491e41d57b326ac1ec
                                                • Opcode Fuzzy Hash: 1c38682ff548693de77d02b4aeee144e7a7efb8abd51762e205331c359b10038
                                                • Instruction Fuzzy Hash: 6B019E71210708ABDF208F11DD84E9B3A35EF94321F60443AFA00761D1C77A8D529E6A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E10002171(void* __eax, void* __ebx, void* __esi) {
                                                				void* _t12;
                                                				void* _t17;
                                                
                                                				_t17 = __esi;
                                                				_t12 = __eax;
                                                				_push(ss);
                                                			}





                                                0x10002171
                                                0x10002171
                                                0x10002171

                                                APIs
                                                • GetProcAddress.KERNEL32(?), ref: 1000217C
                                                • lstrlenW.KERNEL32(00000808), ref: 10002196
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.766772467.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.766767019.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766779310.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766783377.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_PO.jbxd
                                                Similarity
                                                • API ID: AddressProclstrlen
                                                • String ID: Net@het
                                                • API String ID: 2233632393-757124112
                                                • Opcode ID: cbaad704f9334824cac048bf4292cb2b7929165566697a7ab89901026e695076
                                                • Instruction ID: 1763013a91eff7f57885fb97c1fc9df64fb1ff5b9de1b22a5f55afe1bbff6764
                                                • Opcode Fuzzy Hash: cbaad704f9334824cac048bf4292cb2b7929165566697a7ab89901026e695076
                                                • Instruction Fuzzy Hash: 97F0E275500691DAE7229F29DC440E6B7E0EB48397B00853FE2E6D00A4D37064818F20
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00405B7E(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				WCHAR* _t7;
                                                
                                                				_t7 = _a4;
                                                				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                				while( *_t5 != 0x5c) {
                                                					_push(_t5);
                                                					_push(_t7);
                                                					_t5 = CharPrevW();
                                                					if(_t5 > _t7) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				 *_t5 =  *_t5 & 0x00000000;
                                                				return  &(_t5[1]);
                                                			}





                                                0x00405b7f
                                                0x00405b89
                                                0x00405b8c
                                                0x00405b92
                                                0x00405b93
                                                0x00405b94
                                                0x00405b9c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405b9c
                                                0x00405b9e
                                                0x00405ba6

                                                APIs
                                                • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402EAD,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO.exe,C:\Users\user\Desktop\PO.exe,80000000,00000003), ref: 00405B84
                                                • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402EAD,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO.exe,C:\Users\user\Desktop\PO.exe,80000000,00000003), ref: 00405B94
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrlen
                                                • String ID: C:\Users\user\Desktop
                                                • API String ID: 2709904686-3125694417
                                                • Opcode ID: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                • Instruction ID: 87bbc210c64b19a6b78a00595756172ded5dec919d443e3f73ce50da7c0279be
                                                • Opcode Fuzzy Hash: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                • Instruction Fuzzy Hash: D4D05EB24009209AD312AB04DD00DAF77ACEF163007464426E841AB166D778BC8186BC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void* _v0;
                                                				void* _t17;
                                                				signed int _t19;
                                                				void* _t20;
                                                				void* _t24;
                                                				void* _t26;
                                                				void* _t30;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t39;
                                                				signed int _t41;
                                                				void* _t42;
                                                				void* _t51;
                                                				void* _t52;
                                                				signed short* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t61;
                                                
                                                				 *0x1000406c = _a8;
                                                				 *0x10004070 = _a16;
                                                				 *0x10004074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                                				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                                				_t17 = E10001243();
                                                				_v0 = _t17;
                                                				_t52 = _t17;
                                                				if( *_t17 == 0) {
                                                					L16:
                                                					return GlobalFree(_t17);
                                                				} else {
                                                					do {
                                                						_t19 =  *_t52 & 0x0000ffff;
                                                						_t42 = 2;
                                                						_t54 = _t52 + _t42;
                                                						_t61 = _t19 - 0x6c;
                                                						if(_t61 > 0) {
                                                							_t20 = _t19 - 0x70;
                                                							if(_t20 == 0) {
                                                								L12:
                                                								_t52 = _t54 + _t42;
                                                								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                                								L13:
                                                								GlobalFree(_t24);
                                                								goto L14;
                                                							}
                                                							_t26 = _t20 - _t42;
                                                							if(_t26 == 0) {
                                                								L10:
                                                								_t52 =  &(_t54[1]);
                                                								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                                								goto L13;
                                                							}
                                                							L7:
                                                							if(_t26 == 1) {
                                                								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                								 *_t30 =  *0x10004040;
                                                								 *0x10004040 = _t30;
                                                								E10001563(_t30 + 4,  *0x10004074, _t41);
                                                								_t59 = _t59 + 0xc;
                                                							}
                                                							goto L14;
                                                						}
                                                						if(_t61 == 0) {
                                                							L17:
                                                							_t33 =  *0x10004040;
                                                							if( *0x10004040 != 0) {
                                                								E10001563( *0x10004074, _t33 + 4, _t41);
                                                								_t59 = _t59 + 0xc;
                                                								_t36 =  *0x10004040;
                                                								GlobalFree(_t36);
                                                								 *0x10004040 =  *_t36;
                                                							}
                                                							goto L14;
                                                						}
                                                						_t38 = _t19 - 0x4c;
                                                						if(_t38 == 0) {
                                                							goto L17;
                                                						}
                                                						_t39 = _t38 - 4;
                                                						if(_t39 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L12;
                                                						}
                                                						_t26 = _t39 - _t42;
                                                						if(_t26 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L10;
                                                						}
                                                						goto L7;
                                                						L14:
                                                					} while ( *_t52 != 0);
                                                					_t17 = _v0;
                                                					goto L16;
                                                				}
                                                			}





















                                                0x100010e6
                                                0x100010f0
                                                0x100010ff
                                                0x1000110e
                                                0x10001119
                                                0x1000111c
                                                0x1000112b
                                                0x1000112f
                                                0x10001131
                                                0x100011d8
                                                0x100011de
                                                0x10001137
                                                0x10001138
                                                0x10001138
                                                0x1000113d
                                                0x1000113e
                                                0x10001140
                                                0x10001143
                                                0x1000120d
                                                0x10001210
                                                0x100011b0
                                                0x100011b6
                                                0x100011bf
                                                0x100011c4
                                                0x100011c7
                                                0x00000000
                                                0x100011c7
                                                0x10001212
                                                0x10001214
                                                0x10001196
                                                0x1000119d
                                                0x100011a5
                                                0x00000000
                                                0x100011a5
                                                0x10001161
                                                0x10001162
                                                0x1000116a
                                                0x10001177
                                                0x1000117f
                                                0x10001188
                                                0x1000118d
                                                0x1000118d
                                                0x00000000
                                                0x10001162
                                                0x10001149
                                                0x100011df
                                                0x100011df
                                                0x100011e6
                                                0x100011f3
                                                0x100011f8
                                                0x100011fb
                                                0x10001203
                                                0x10001205
                                                0x10001205
                                                0x00000000
                                                0x100011e6
                                                0x1000114f
                                                0x10001152
                                                0x00000000
                                                0x00000000
                                                0x10001158
                                                0x1000115b
                                                0x100011ac
                                                0x00000000
                                                0x100011ac
                                                0x1000115d
                                                0x1000115f
                                                0x10001192
                                                0x00000000
                                                0x10001192
                                                0x00000000
                                                0x100011c9
                                                0x100011c9
                                                0x100011d3
                                                0x00000000
                                                0x100011d7

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.766772467.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.766767019.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766779310.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.766783377.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_PO.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405CB8(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405cc8
                                                0x00405cca
                                                0x00405ccd
                                                0x00405cf9
                                                0x00405cd2
                                                0x00405cdb
                                                0x00405ce0
                                                0x00405ceb
                                                0x00405cee
                                                0x00405d0a
                                                0x00405cf0
                                                0x00405cf7
                                                0x00000000
                                                0x00405cf7
                                                0x00405d03
                                                0x00405d07
                                                0x00405d07
                                                0x00405d01
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CC8
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CE0
                                                • CharNextA.USER32(00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CF1
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CFA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.765971816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.765964498.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765984865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.765994518.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766060574.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766076008.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766086549.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766095796.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766122671.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766134180.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766147192.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.766192690.000000000047C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_PO.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: d13a305aa79855a3845d1893bd1e44018cb4e3b8a4cc5142433a7699c001be6c
                                                • Instruction ID: b09c91cad7c2282b041c35ea214dbdd3f15ee75aa50bf55fe933874c09a5e2ef
                                                • Opcode Fuzzy Hash: d13a305aa79855a3845d1893bd1e44018cb4e3b8a4cc5142433a7699c001be6c
                                                • Instruction Fuzzy Hash: BFF0F631104954FFD702DFA5DD04E9FBBA8EF06350B2180BAE841F7210D674DE01ABA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%